Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe

Overview

General Information

Sample name:General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
Analysis ID:1431911
MD5:02ba2c52a74c925aae66d868174e0e88
SHA1:113a62c3c735ea6dbc66597e2db654519e545fe4
SHA256:c6541f49217a36cb3e6d5772fe1d396da56fe2d70cd2b66de5b7d9469fa453fd
Infos:

Detection

Score:21
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Abnormal high CPU Usage
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Drops PE files
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Classes Autorun Keys Modification
Sigma detected: Scripting/CommandLine Process Spawned Regsvr32
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
  • System is w10x64
  • General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe (PID: 6420 cmdline: "C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe" MD5: 02BA2C52A74C925AAE66D868174E0E88)
    • VMS.exe (PID: 1344 cmdline: "C:\Program Files (x86)\VMS\VMS.exe" MD5: F11D4B13132140D854DD4EB95141D410)
    • cmd.exe (PID: 6128 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 6372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • regsvr32.exe (PID: 3396 cmdline: regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
      • regsvr32.exe (PID: 6720 cmdline: regsvr32 -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax" MD5: 878E47C8656E53AE8A8A21E927C6F7E0)
  • cleanup
No configs have been found
No yara matches
Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: H264 File Source, EventID: 13, EventType: SetValue, Image: C:\Windows\SysWOW64\regsvr32.exe, ProcessId: 6720, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{083863F1-70DE-11D0-BD40-00A0C911CE86}\Instance\{D4DA6077-2239-4C9E-AE16-C78DD9F35631}\FriendlyName
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax", CommandLine: regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax", CommandLine|base64offset|contains: ,, Image: C:\Windows\SysWOW64\regsvr32.exe, NewProcessName: C:\Windows\SysWOW64\regsvr32.exe, OriginalFileName: C:\Windows\SysWOW64\regsvr32.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat"", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6128, ParentProcessName: cmd.exe, ProcessCommandLine: regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax", ProcessId: 3396, ProcessName: regsvr32.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_57527aee-8
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Program Files (x86)\VMS\VMS.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 54.191.62.134:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Extract: NetSdk.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381467220.00000000007DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e:\workspace\SNS\CMS\Trunk\VMS\Trunk\Dest\Win32\bin\Release_MultiVendor\XMCloudClientAPI.pdb source: VMS.exe, 00000007.00000002.3623190698.00000000684A2000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: VMS.exe, 00000007.00000002.3613325792.00000000648A3000.00000002.00000001.01000000.00000045.sdmp
Source: Binary string: d3dx9_43.pdb source: VMS.exe, 00000007.00000002.3615414852.0000000064F71000.00000020.00000001.01000000.00000031.sdmp
Source: Binary string: \plugins\sqldriversqsqlite.dllqsqlmysql.dllqsqlodbc.dllqsqlpsql.dllpostproc.dllProcessMan.exeQt5Core.dllQt5Gui.dllQt5Multimedia.dllQt5Network.dllQt5Sql.dllQt5Svg.dllQt5Widgets.dllqwt.dllQZXing3.dllRecordPlan.exeRecordPlan.pdbRestoreData.exe source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\avcodec.pdb source: VMS.exe, 00000007.00000002.3617232960.0000000066542000.00000002.00000001.01000000.0000002E.sdmp
Source: Binary string: D:\project\dhlog\bin\x86\release\dhlog.pdb source: VMS.exe, 00000007.00000002.3615281278.0000000064F2C000.00000002.00000001.01000000.00000033.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\temp\Release_MultiVendor\vc140.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\project\dhlog\bin\x86\release\dhlog.pdb source: VMS.exe, 00000007.00000002.3615281278.0000000064F2C000.00000002.00000001.01000000.00000033.sdmp
Source: Binary string: e:\jk_w32\workspace\CBB_DH3.RD000692_PlaySDKV3.40\Lib\Win32\vs2005shared\dhplay.pdb source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: VMS.exe, 00000007.00000002.3613913981.0000000064905000.00000002.00000001.01000000.00000043.sdmp
Source: Binary string: concrt140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3619266175.00000000676A1000.00000020.00000001.01000000.00000026.sdmp
Source: Binary string: lD:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\ConfigModule.pdbQQ source: VMS.exe, 00000007.00000002.3623585268.00000000684DB000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: \trunk\WindowsAudioRender\bin\AudioRender.pdb source: VMS.exe, 00000007.00000002.3616141917.0000000065261000.00000002.00000001.01000000.0000002D.sdmp
Source: Binary string: Extract: RecordPlan.pdb(7oB source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381467220.00000000007DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: H264Play.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb!! source: VMS.exe, 00000007.00000002.3614480980.0000000064925000.00000002.00000001.01000000.00000041.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\lib\Qt5Svg.pdb source: VMS.exe, 00000007.00000002.3613077945.0000000064877000.00000002.00000001.01000000.00000046.sdmp
Source: Binary string: \VMS.lnkAVApis.dllavcodec.dllavdevice.dllavfilter.dllavformat.dllavnetsdk.dllavutil.dllCloudClientAPI.dllCMSClient.dllCMSClient.pdbconfig.iniconcrt140.dllConfigModule.dllConfigModule.pdbd3dx9_24.dllD3DX9_43.dllDhDecode.dlldhlog.dlldhnetsdk.dlldhplay.dlldhplay.pdbDllDeinterlace.dllErrorReport.exefisheye.dllgdiplus.dllglew32.dllH264Play.dllH264Play.pdbh264_enc.dllHCCore.dllHCNetSDK.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: vcruntime140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3624932255.0000000068991000.00000020.00000001.01000000.00000016.sdmp
Source: Binary string: Extract: CMSClient.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: VMS.exe, 00000007.00000002.3611885650.00000000647B0000.00000002.00000001.01000000.0000004A.sdmp
Source: Binary string: y:\StreamMedia\StreamSvr_Third\Lib\Release\Win32\vs2005\StreamSvr.pdb source: VMS.exe, 00000007.00000002.3591298660.0000000005F8F000.00000002.00000001.01000000.00000038.sdmp
Source: Binary string: \streamParser\bin\Release\StreamReader.pdb source: VMS.exe, 00000007.00000002.3581948713.000000000159A000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: G:\subversion\vrsoft\Source\Windows_SupportWin64\VRSoftDll\VRSoft\Release\VRSoft.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.00000000027A9000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3622223790.00000000683EE000.00000002.00000001.01000000.0000001F.sdmp
Source: Binary string: D:\Programming\My Projects\CodeProject\HowToBuildLibiconv\LibIconv_Build_1_14\Release_Win32\libiconv.pdb@W source: VMS.exe, 00000007.00000002.3621017751.000000006813A000.00000002.00000001.01000000.00000022.sdmp
Source: Binary string: D:\Workplace\QRCodeRecognition\QRCodeRecognition\bin\QZXing3.pdb source: VMS.exe, 00000007.00000002.3625277789.0000000068C35000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: c:\users\xmuser\documents\visual studio 2005\projects\multilendlltest\release\XMDrift.pdb` source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: dhplay.pdbQ" source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: StreamReader.pdb\ source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2340704802.0000000003B31000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381417690.0000000003B32000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2516791909.0000000003B32000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2513496848.0000000003B32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\sqldrivers\qsqlite.pdb source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmp
Source: Binary string: d:\workspace\NetFramework\Trunk\Lib\Win32\d_r_mt\NetFramework.pdb source: VMS.exe, 00000007.00000002.3590932119.0000000005EAF000.00000002.00000001.01000000.00000037.sdmp
Source: Binary string: \bin\netsdk\x86\release\NetSdk.pdb source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\sqldrivers\qsqlite.pdb!! source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmp
Source: Binary string: vcomp140.i386.pdb source: VMS.exe, 00000007.00000002.3615730948.0000000065171000.00000020.00000001.01000000.00000030.sdmp
Source: Binary string: <glob pattern="*.pdb"/> source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\swresample.pdb source: VMS.exe, 00000007.00000002.3615955851.00000000651D6000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: \translations\RecoveryDataRussian.qmSimpChinese_Qt.qmvccorlib140.dllvcomp140.dllvcruntime140.dllvcruntime140d.dllvcruntime140_1.dllversion.txtVMS.pdbVMS source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e:\SuperRender\2015\7\7.16-Ex\bin\SuperRender_privite.pdb source: VMS.exe, 00000007.00000002.3588000071.0000000003FFE000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: e:\Project\MediaPlayControl\mpCtrl_win32_Base\Dll_OUT\win32\PDB\PlayCtrl.pdb source: VMS.exe, 00000007.00000002.3587543708.0000000003EB1000.00000002.00000001.01000000.00000029.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: VMS.exe, 00000007.00000002.3612469905.000000006480C000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb9 source: VMS.exe, 00000007.00000002.3624108546.00000000688CC000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: Extract: VMS.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2341120922.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2341081966.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381359571.0000000000801000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_Windows32\common\HCNetSDK\VS2013\lib\win32\HCCore.pdb source: VMS.exe, 00000007.00000002.3619714056.0000000067D80000.00000002.00000001.01000000.00000025.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\VMS.pdb source: VMS.exe, 00000007.00000000.2380249721.0000000000B8A000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: VMS.exe, 00000007.00000002.3624108546.00000000688CC000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: VMS.exe, 00000007.00000002.3612469905.000000006480C000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: VMS.exe, 00000007.00000002.3614480980.0000000064925000.00000002.00000001.01000000.00000041.sdmp
Source: Binary string: *.pdb source: VMS.exe, 00000007.00000002.3593071572.0000000006C10000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3593258932.0000000006D7E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: c:\users\xmuser\documents\visual studio 2005\projects\multilendlltest\release\XMDrift.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: VMS.exe, 00000007.00000002.3612771939.0000000064843000.00000002.00000001.01000000.00000047.sdmp
Source: Binary string: m)D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\VMS.pdb source: VMS.exe, 00000007.00000000.2380249721.0000000000B8A000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\Programming\My Projects\CodeProject\HowToBuildLibiconv\LibIconv_Build_1_14\Release_Win32\libiconv.pdb source: VMS.exe, 00000007.00000002.3621017751.000000006813A000.00000002.00000001.01000000.00000022.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: VMS.exe, 00000007.00000002.3614193607.0000000064915000.00000002.00000001.01000000.00000042.sdmp
Source: Binary string: vcruntime140.i386.pdb source: VMS.exe, 00000007.00000002.3624932255.0000000068991000.00000020.00000001.01000000.00000016.sdmp
Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_Windows32\common\HCNetSDK\VS2013\lib\win32\HCNetSDK.pdb source: VMS.exe, 00000007.00000002.3621567654.0000000068398000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: \Release\H264Play.pdb source: VMS.exe, 00000007.00000002.3581441637.0000000001519000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: \bin\netsdk\x86\release\NetSdk.pdb\m( source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: \modeldetect.caffemodeldetect.prototxtsr.caffemodelsr.prototxtMP_Render.dllMP_VIE.dllmsvcm80.dllmsvcm90.dllmsvcp80.dllmsvcp90.dllmsvcp140.dllmsvcr120.dllmsvcr80.dllNetFramework.dllNetSdk.dllNetSdk.pdbopencv_img_hash460.dllopencv_videoio_ffmpeg460.dllopencv_world460.dllPeerSDK.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\avutil.pdb source: VMS.exe, 00000007.00000002.3618992177.00000000670B3000.00000002.00000001.01000000.0000002A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb"" source: VMS.exe, 00000007.00000002.3613913981.0000000064905000.00000002.00000001.01000000.00000043.sdmp
Source: Binary string: msvcr120.i386.pdb source: VMS.exe, 00000007.00000002.3620370718.0000000068031000.00000020.00000001.01000000.00000023.sdmp
Source: Binary string: vcomp140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3615730948.0000000065171000.00000020.00000001.01000000.00000030.sdmp
Source: Binary string: \sound\TradChinesessleay32.dllStream.dllStreamReader.pdbStreamSvr.dllSuperRender.dllswresample.dllswscale.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\SVN\Sofia\NetIP\Trunk\Onvif_client1\Onvif_client\release\libonvifclient.pdb source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qjpeg.pdbPP source: VMS.exe, 00000007.00000002.3613627894.00000000648E6000.00000002.00000001.01000000.00000044.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\ConfigModule.pdb source: VMS.exe, 00000007.00000002.3623585268.00000000684DB000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: concrt140.i386.pdb source: VMS.exe, 00000007.00000002.3619266175.00000000676A1000.00000020.00000001.01000000.00000026.sdmp
Source: Binary string: e:\SuperRender\2015\7\7.16-Ex\bin\SuperRender_privite.pdb8 source: VMS.exe, 00000007.00000002.3588000071.0000000003FFE000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\lib\Qt5Svg.pdb,, source: VMS.exe, 00000007.00000002.3613077945.0000000064877000.00000002.00000001.01000000.00000046.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: VMS.exe, 00000007.00000002.3614954025.0000000064BA2000.00000002.00000001.01000000.0000003D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qjpeg.pdb source: VMS.exe, 00000007.00000002.3613627894.00000000648E6000.00000002.00000001.01000000.00000044.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: VMS.exe, 00000007.00000002.3612170234.00000000647D3000.00000002.00000001.01000000.00000049.sdmp
Source: global trafficUDP traffic: 192.168.2.4:54566 -> 54.176.110.240:7999
Source: global trafficUDP traffic: 192.168.2.4:54567 -> 50.18.10.59:8765
Source: global trafficUDP traffic: 192.168.2.4:54568 -> 152.32.200.49:8765
Source: global trafficUDP traffic: 192.168.2.4:54568 -> 152.32.197.61:8765
Source: Joe Sandbox ViewJA3 fingerprint: 1aee0238942d453d679fc1e37a303387
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 152.32.200.49
Source: unknownUDP traffic detected without corresponding DNS query: 152.32.197.61
Source: unknownUDP traffic detected without corresponding DNS query: 152.32.200.49
Source: unknownUDP traffic detected without corresponding DNS query: 152.32.197.61
Source: global trafficDNS traffic detected: DNS query: secu100.net
Source: global trafficDNS traffic detected: DNS query: rs.xmeye.net
Source: unknownHTTP traffic detected: POST /faceCheckocx/v1/00000015449906/dece7107f0f523761c67edecec030240.rs HTTP/1.1Host: rs.xmeye.netAccept: */*Accept-Charset: utf-8Content-Type: application/x-www-form-urlencodeduuid: e0534f3240274897821a126be19b6d46appKey: 4a6cfc1d0038b61eb6e75f659c1c528eUser-Agent: NetSDK
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.00000000027A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://10.6.3.200/svn/Release/Dev/DVR/General/)
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://10.6.5.2/svnpl/CODEC/PC/DEC_AAC/Trunk
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://10.6.5.2/svnpl/CODEC/PC/DEC_AAC/Trunke
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://10.6.5.2/svnpl/CODEC/PC/DEC_H26L/Trunk/H26L_Decoder_PC
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpString found in binary or memory: http://10.6.5.2/svnpl/CODEC/PC/DEC_H26L/Trunk/H26L_Decoder_PCInput
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381553988.0000000000560000.00000004.00000800.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3580659593.0000000001221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.43.18.73:8086/NAS/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/b-2
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/CreatePullPoint/CreatePullPointRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/NotificationConsumer/Notify
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/NotificationProducer/GetCurrentMessageRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/NotificationProducer/SubscribeRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/NotificationProducer/SubscribeRequest-denf:Subscribe-denf:Subscr
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/PauseSubscriptionRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/RenewRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/ResumeSubscriptionRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/UnsubscribeRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PullPoint/DestroyPullPointRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PullPoint/GetMessagesRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/PullPoint/Notify
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/SubscriptionManager/RenewRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/bw-2/SubscriptionManager/UnsubscribeRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsn/t-1
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wsrf/bf-2
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordDigest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordText
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.omg.org/spec/XMI/2.0
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schema.omg.org/spec/XMI/2.1
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/nextrefSOAP-ENC:refSOAP-ENC:itemTypeSOAP-ENC:arraySizeSOAP-ENV
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/04/discovery
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/04/discovery/Probe
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/04/discovery/Probehttp://schemas.xmlsoap.org/ws/2005/04/discovery
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.abisource.com/awml.dtd
Source: VMS.exe, 00000007.00000002.3586789771.00000000037C5000.00000004.00000001.01000000.00000027.sdmpString found in binary or memory: http://www.audiocoding.com/)
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.daa.com.au/~james/dia-shape-ns
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.freedesktop.org/standards/shared-mime-info
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.gribuser.ru/xml/fictionbook/2.0
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.lysator.liu.se/~alla/dia/
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.metalinker.org/
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
Source: VMS.exe, 00000007.00000002.3594127304.00000000070EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org2
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/CreateAnalyticsEngineControl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/CreateAnalyticsEngineInputs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/DeleteAnalyticsEngineControl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/DeleteAnalyticsEngineInputs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsDeviceStreamUri
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngine
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngineControl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngineControls
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngineInput
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngineInputs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsEngines
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetAnalyticsState
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/GetVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/SetAnalyticsEngineControl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/SetAnalyticsEngineInput
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/analyticsdevice/wsdl/SetVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/AddIPAddressFilter
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/AddScopes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/CreateCertificate
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/CreateDot1XConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/CreateUsers
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/DeleteCertificates
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/DeleteDot1XConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/DeleteUsers
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetAccessPolicy
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetCACertificates
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetCertificateInformation
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetCertificates
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetCertificatesStatus
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetClientCertificateMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDNS
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDPAddresses
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDeviceInformation
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDiscoveryMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDot11Capabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDot11Status
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDot1XConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDot1XConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetDynamicDNS
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetEndpointReference
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetHostname
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetIPAddressFilter
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetNTP
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetNetworkDefaultGateway
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetNetworkInterfaces
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetNetworkProtocols
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetPkcs10Request
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetRelayOutputs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetRemoteDiscoveryMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetRemoteUser
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetScopes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetServices
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetSystemBackup
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetSystemDateAndTime
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetSystemLog
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetSystemSupportInformation
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetSystemUris
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetUsers
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetWsdlUrl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/GetZeroConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/LoadCACertificates
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/LoadCertificateWithPrivateKey
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/LoadCertificates
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/RemoveIPAddressFilter
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/RemoveScopes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/RestoreSystem
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/ScanAvailableDot11Networks
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SendAuxiliaryCommand
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetAccessPolicy
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetCertificatesStatus
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetClientCertificateMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetDNS
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetDPAddresses
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetDiscoveryMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetDot1XConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetDynamicDNS
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetHostname
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetHostnameFromDHCP
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetIPAddressFilter
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetNTP
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetNetworkDefaultGateway
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetNetworkInterfaces
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetNetworkProtocols
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetRelayOutputSettings
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetRelayOutputState
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetRemoteDiscoveryMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetRemoteUser
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetScopes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetSystemDateAndTime
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetSystemFactoryDefault
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetUser
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SetZeroConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/StartFirmwareUpgrade
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/StartSystemRestore
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/SystemReboot
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/device/wsdl/UpgradeSystemFirmware
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/CreatePaneConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/DeletePaneConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/GetDisplayOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/GetLayout
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/GetPaneConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/GetPaneConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/SetLayout
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/SetPaneConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/display/wsdl/SetPaneConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/error
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl/EventPortType/CreatePullPointSubscriptionRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl/EventPortType/GetEventPropertiesRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl/EventPortType/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl/PullPointSubscription/PullMessagesRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/events/wsdl/PullPointSubscription/SetSynchronizationPointRequest
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddAudioDecoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddAudioEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddAudioOutputConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddAudioSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddMetadataConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddPTZConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddVideoEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/AddVideoSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/CreateOSD
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/CreateProfile
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/DeleteOSD
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/DeleteProfile
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioDecoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioDecoderConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioDecoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioEncoderConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioEncoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioOutputConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioOutputConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioOutputConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioOutputs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioSourceConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetAudioSources
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioDecoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioEncoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioOutputConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioSourceConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleMetadataConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleVideoAnalyticsConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleVideoEncoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetCompatibleVideoSourceConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetMetadataConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetMetadataConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetMetadataConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetOSD
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetOSDOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetOSDs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetProfiles
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetSnapshotUri
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetStreamUri
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoAnalyticsConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/GetVideoSourceConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveAudioDecoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveAudioEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveAudioOutputConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveAudioSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveMetadataConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemovePTZConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveVideoEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/RemoveVideoSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetAudioDecoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetAudioEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetAudioOutputConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetAudioSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetMetadataConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetOSD
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetSynchronizationPoint
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetVideoAnalyticsConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetVideoEncoderConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/SetVideoSourceConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/StartMulticastStreaming
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdl/StopMulticastStreaming
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdlGetAudioSourceConfigurations/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdlGetProfile/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdlGetVideoSourceConfigurationOptions/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/media/wsdlGetVideoSources/
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/network/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/network/wsdl/Bye
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/network/wsdl/Hello
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/ConfigureReceiver
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/CreateReceiver
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/DeleteReceiver
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/GetReceiver
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/GetReceiverState
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/GetReceivers
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/receiver/wsdl/SetReceiverMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/CreateRecording
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/CreateRecordingJob
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/CreateTrack
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/DeleteRecording
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/DeleteRecordingJob
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/DeleteTrack
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetRecordingConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetRecordingJobConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetRecordingJobState
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetRecordingJobs
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetRecordings
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/GetTrackConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/SetRecordingConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/SetRecordingJobConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/SetRecordingJobMode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/recording/wsdl/SetTrackConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/replay/wsdl/GetReplayConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/replay/wsdl/GetReplayUri
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/replay/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/replay/wsdl/SetReplayConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/schema
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/schema/Receiver
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/EndSearch
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/FindEvents
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/FindMetadata
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/FindPTZPosition
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/FindRecordings
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetEventSearchResults
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetMediaAttributes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetMetadataSearchResults
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetPTZPositionSearchResults
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetRecordingInformation
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetRecordingSearchResults
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetRecordingSummary
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetSearchState
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/search/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver10/topics
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/CreateAnalyticsModules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/CreateRules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/DeleteAnalyticsModules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/DeleteRules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/GetAnalyticsModules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/GetRules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/GetSupportedAnalyticsModules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/GetSupportedRules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/ModifyAnalyticsModules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/analytics/wsdl/ModifyRules
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/FocusStop
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/GetImagingSettings
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/GetMoveOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/GetOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/GetStatus
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/Move
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/imaging/wsdl/SetImagingSettings
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/AbsoluteMove
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/ContinuousMove
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetConfigurationOptions
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetConfigurations
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetNode
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetNodes
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetPresets
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetServiceCapabilities
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GetStatus
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GotoHomePosition
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/GotoPreset
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/RelativeMove
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/RemovePreset
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/SendAuxiliaryCommand
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/SetConfiguration
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/SetHomePosition
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/SetPreset
Source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpString found in binary or memory: http://www.onvif.org/ver20/ptz/wsdl/Stop
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opengis.net/gml/3.2
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.opengis.net/kml/2.2
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.topografix.com/GPX/1/0
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.topografix.com/GPX/1/1
Source: VMS.exe, 00000007.00000002.3617232960.0000000066390000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: http://www.videolan.org/x264.html
Source: VMS.exe, 00000007.00000002.3580659593.0000000001221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
Source: VMS.exe, 00000007.00000002.3617232960.0000000066390000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: http://x265.org
Source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xspf.org/ns/0/
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://%s/%s/%s/%s/%s.rs
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://%s/%s/%s/%s/%s.rsWarnning
Source: VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://app.xmeye.net/apps/latest/%1?type=windows
Source: VMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://app.xmeye.net/apps/latest/VMSProWIN32?type=windows
Source: VMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://app.xmeye.net/apps/latest/VMSProWIN32?type=windowsGet
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
Source: VMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://d.xmeye.net/
Source: VMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://d.xmeye.net/?shareInfo=?shareInfo=devIdloginNamepwdd:
Source: VMS.exe, 00000007.00000002.3588188088.0000000004225000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rs.xmeye.net/faceCheckocx/v1/00000015449906/dece7107f0f523761c67edecec030240.rs
Source: VMS.exe, 00000007.00000002.3588188088.0000000004225000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rs.xmeye.net/faceCheckocx/v1/00000015449906/dece7107f0f523761c67edecec030240.rs5449906/dece7
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://www.openssl.org/docs/faq.html
Source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpString found in binary or memory: https://www.openssl.org/docs/faq.html....................crypto
Source: VMS.exe, 00000007.00000002.3580659593.0000000001221000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3596963866.0000000008B23000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000000.2380249721.0000000000B8A000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://www.xmeye.net/cloud_register_register_member
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownHTTPS traffic detected: 54.191.62.134:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: DirectDrawCreateExmemstr_c4bcbefb-e
Source: C:\Program Files (x86)\VMS\VMS.exeProcess Stats: CPU usage > 49%
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: VMS.exe, 00000007.00000002.3624108546.0000000068797000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: com.slnishinomiya.hyogo.jpkustanai.rucom.snpassenger-association.aerocom.sotsushima.nagasaki.jpcom.stuy.comx.seisa-geek.comcom.sv
Source: classification engineClassification label: sus21.winEXE@11/1028@2/6
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Program Files (x86)\VMSJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VMSJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6372:120:WilError_03
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Local\Temp\nsc258A.tmpJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat""
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
Source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile read: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe "C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe"
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Program Files (x86)\VMS\VMS.exe "C:\Program Files (x86)\VMS\VMS.exe"
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat""
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Program Files (x86)\VMS\VMS.exe "C:\Program Files (x86)\VMS\VMS.exe"Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat""Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5gui.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5widgets.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5network.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5sql.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: cmsclient.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5multimedia.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: opencv_world460.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: libzbar-0.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qzxing3.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5multimedia.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: configmodule.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: cloudclientapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: netsdk.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: h264play.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: streamreader.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: glew32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vrsoft.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dhplay.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: playctrl.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dhnetsdk.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: hcnetsdk.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: libonvifclient.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: libiconv.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: msvcr120.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5core.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mpr.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: streamreader.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wsock32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: opengl32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: hccore.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: glu32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mfreadwrite.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: concrt140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mfcore.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: ksuser.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: avcodec.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: avutil.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: streamreader.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: openal32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dsound.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: superrender.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: audiorender.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dbgcore.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: winmmbase.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: swresample.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: vcomp140.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: d3dx9_43.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: opencl.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: avnetsdk.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: infra.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: stream.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: netframework.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: streamsvr.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: json.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: infra.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: json.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dhconfigsdk.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wintab32.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: qt5svg.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h264play.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: streamreader.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: quartz.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: h264play.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: ddraw.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: streamreader.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: dciman32.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: quartz.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeSection loaded: devenum.dllJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile written: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\ioSpecial.iniJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeAutomated click: OK
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeAutomated click: Next >
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic file information: File size 90115974 > 1048576
Source: C:\Program Files (x86)\VMS\VMS.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
Source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: Extract: NetSdk.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381467220.00000000007DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e:\workspace\SNS\CMS\Trunk\VMS\Trunk\Dest\Win32\bin\Release_MultiVendor\XMCloudClientAPI.pdb source: VMS.exe, 00000007.00000002.3623190698.00000000684A2000.00000002.00000001.01000000.00000019.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\plugins\imageformats\qsvg.pdb source: VMS.exe, 00000007.00000002.3613325792.00000000648A3000.00000002.00000001.01000000.00000045.sdmp
Source: Binary string: d3dx9_43.pdb source: VMS.exe, 00000007.00000002.3615414852.0000000064F71000.00000020.00000001.01000000.00000031.sdmp
Source: Binary string: \plugins\sqldriversqsqlite.dllqsqlmysql.dllqsqlodbc.dllqsqlpsql.dllpostproc.dllProcessMan.exeQt5Core.dllQt5Gui.dllQt5Multimedia.dllQt5Network.dllQt5Sql.dllQt5Svg.dllQt5Widgets.dllqwt.dllQZXing3.dllRecordPlan.exeRecordPlan.pdbRestoreData.exe source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\avcodec.pdb source: VMS.exe, 00000007.00000002.3617232960.0000000066542000.00000002.00000001.01000000.0000002E.sdmp
Source: Binary string: D:\project\dhlog\bin\x86\release\dhlog.pdb source: VMS.exe, 00000007.00000002.3615281278.0000000064F2C000.00000002.00000001.01000000.00000033.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\temp\Release_MultiVendor\vc140.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\project\dhlog\bin\x86\release\dhlog.pdb source: VMS.exe, 00000007.00000002.3615281278.0000000064F2C000.00000002.00000001.01000000.00000033.sdmp
Source: Binary string: e:\jk_w32\workspace\CBB_DH3.RD000692_PlaySDKV3.40\Lib\Win32\vs2005shared\dhplay.pdb source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb source: VMS.exe, 00000007.00000002.3613913981.0000000064905000.00000002.00000001.01000000.00000043.sdmp
Source: Binary string: concrt140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3619266175.00000000676A1000.00000020.00000001.01000000.00000026.sdmp
Source: Binary string: lD:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\ConfigModule.pdbQQ source: VMS.exe, 00000007.00000002.3623585268.00000000684DB000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: \trunk\WindowsAudioRender\bin\AudioRender.pdb source: VMS.exe, 00000007.00000002.3616141917.0000000065261000.00000002.00000001.01000000.0000002D.sdmp
Source: Binary string: Extract: RecordPlan.pdb(7oB source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381467220.00000000007DB000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: H264Play.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb!! source: VMS.exe, 00000007.00000002.3614480980.0000000064925000.00000002.00000001.01000000.00000041.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\lib\Qt5Svg.pdb source: VMS.exe, 00000007.00000002.3613077945.0000000064877000.00000002.00000001.01000000.00000046.sdmp
Source: Binary string: \VMS.lnkAVApis.dllavcodec.dllavdevice.dllavfilter.dllavformat.dllavnetsdk.dllavutil.dllCloudClientAPI.dllCMSClient.dllCMSClient.pdbconfig.iniconcrt140.dllConfigModule.dllConfigModule.pdbd3dx9_24.dllD3DX9_43.dllDhDecode.dlldhlog.dlldhnetsdk.dlldhplay.dlldhplay.pdbDllDeinterlace.dllErrorReport.exefisheye.dllgdiplus.dllglew32.dllH264Play.dllH264Play.pdbh264_enc.dllHCCore.dllHCNetSDK.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: vcruntime140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3624932255.0000000068991000.00000020.00000001.01000000.00000016.sdmp
Source: Binary string: Extract: CMSClient.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwebp.pdb source: VMS.exe, 00000007.00000002.3611885650.00000000647B0000.00000002.00000001.01000000.0000004A.sdmp
Source: Binary string: y:\StreamMedia\StreamSvr_Third\Lib\Release\Win32\vs2005\StreamSvr.pdb source: VMS.exe, 00000007.00000002.3591298660.0000000005F8F000.00000002.00000001.01000000.00000038.sdmp
Source: Binary string: \streamParser\bin\Release\StreamReader.pdb source: VMS.exe, 00000007.00000002.3581948713.000000000159A000.00000002.00000001.01000000.0000001C.sdmp
Source: Binary string: G:\subversion\vrsoft\Source\Windows_SupportWin64\VRSoftDll\VRSoft\Release\VRSoft.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.00000000027A9000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3622223790.00000000683EE000.00000002.00000001.01000000.0000001F.sdmp
Source: Binary string: D:\Programming\My Projects\CodeProject\HowToBuildLibiconv\LibIconv_Build_1_14\Release_Win32\libiconv.pdb@W source: VMS.exe, 00000007.00000002.3621017751.000000006813A000.00000002.00000001.01000000.00000022.sdmp
Source: Binary string: D:\Workplace\QRCodeRecognition\QRCodeRecognition\bin\QZXing3.pdb source: VMS.exe, 00000007.00000002.3625277789.0000000068C35000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: c:\users\xmuser\documents\visual studio 2005\projects\multilendlltest\release\XMDrift.pdb` source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: dhplay.pdbQ" source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515621604.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514016055.00000000007BF000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514480181.00000000007C6000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: Extract: StreamReader.pdb\ source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2340704802.0000000003B31000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381417690.0000000003B32000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2516791909.0000000003B32000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2513496848.0000000003B32000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\sqldrivers\qsqlite.pdb source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmp
Source: Binary string: d:\workspace\NetFramework\Trunk\Lib\Win32\d_r_mt\NetFramework.pdb source: VMS.exe, 00000007.00000002.3590932119.0000000005EAF000.00000002.00000001.01000000.00000037.sdmp
Source: Binary string: \bin\netsdk\x86\release\NetSdk.pdb source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\sqldrivers\qsqlite.pdb!! source: VMS.exe, 00000007.00000002.3614710395.0000000064AA9000.00000002.00000001.01000000.0000004B.sdmp
Source: Binary string: vcomp140.i386.pdb source: VMS.exe, 00000007.00000002.3615730948.0000000065171000.00000020.00000001.01000000.00000030.sdmp
Source: Binary string: <glob pattern="*.pdb"/> source: VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\swresample.pdb source: VMS.exe, 00000007.00000002.3615955851.00000000651D6000.00000002.00000001.01000000.0000002F.sdmp
Source: Binary string: \translations\RecoveryDataRussian.qmSimpChinese_Qt.qmvccorlib140.dllvcomp140.dllvcruntime140.dllvcruntime140d.dllvcruntime140_1.dllversion.txtVMS.pdbVMS source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: e:\SuperRender\2015\7\7.16-Ex\bin\SuperRender_privite.pdb source: VMS.exe, 00000007.00000002.3588000071.0000000003FFE000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: e:\Project\MediaPlayControl\mpCtrl_win32_Base\Dll_OUT\win32\PDB\PlayCtrl.pdb source: VMS.exe, 00000007.00000002.3587543708.0000000003EB1000.00000002.00000001.01000000.00000029.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdbBB source: VMS.exe, 00000007.00000002.3612469905.000000006480C000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb9 source: VMS.exe, 00000007.00000002.3624108546.00000000688CC000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: Extract: VMS.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2341120922.00000000007FD000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2341081966.00000000007F5000.00000004.00000020.00020000.00000000.sdmp, General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2381359571.0000000000801000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_Windows32\common\HCNetSDK\VS2013\lib\win32\HCCore.pdb source: VMS.exe, 00000007.00000002.3619714056.0000000067D80000.00000002.00000001.01000000.00000025.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\VMS.pdb source: VMS.exe, 00000007.00000000.2380249721.0000000000B8A000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\lib\Qt5Core.pdb source: VMS.exe, 00000007.00000002.3624108546.00000000688CC000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtiff.pdb source: VMS.exe, 00000007.00000002.3612469905.000000006480C000.00000002.00000001.01000000.00000048.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qgif.pdb source: VMS.exe, 00000007.00000002.3614480980.0000000064925000.00000002.00000001.01000000.00000041.sdmp
Source: Binary string: *.pdb source: VMS.exe, 00000007.00000002.3593071572.0000000006C10000.00000004.00000020.00020000.00000000.sdmp, VMS.exe, 00000007.00000002.3593258932.0000000006D7E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: c:\users\xmuser\documents\visual studio 2005\projects\multilendlltest\release\XMDrift.pdb source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000002.2515880950.0000000002CE9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qtga.pdb source: VMS.exe, 00000007.00000002.3612771939.0000000064843000.00000002.00000001.01000000.00000047.sdmp
Source: Binary string: m)D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\VMS.pdb source: VMS.exe, 00000007.00000000.2380249721.0000000000B8A000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\Programming\My Projects\CodeProject\HowToBuildLibiconv\LibIconv_Build_1_14\Release_Win32\libiconv.pdb source: VMS.exe, 00000007.00000002.3621017751.000000006813A000.00000002.00000001.01000000.00000022.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qicns.pdb source: VMS.exe, 00000007.00000002.3614193607.0000000064915000.00000002.00000001.01000000.00000042.sdmp
Source: Binary string: vcruntime140.i386.pdb source: VMS.exe, 00000007.00000002.3624932255.0000000068991000.00000020.00000001.01000000.00000016.sdmp
Source: Binary string: D:\jenkins\workspace\APP_Package_SDK_Windows32\common\HCNetSDK\VS2013\lib\win32\HCNetSDK.pdb source: VMS.exe, 00000007.00000002.3621567654.0000000068398000.00000002.00000001.01000000.00000021.sdmp
Source: Binary string: \Release\H264Play.pdb source: VMS.exe, 00000007.00000002.3581441637.0000000001519000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: \bin\netsdk\x86\release\NetSdk.pdb\m( source: VMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: \modeldetect.caffemodeldetect.prototxtsr.caffemodelsr.prototxtMP_Render.dllMP_VIE.dllmsvcm80.dllmsvcm90.dllmsvcp80.dllmsvcp90.dllmsvcp140.dllmsvcr120.dllmsvcr80.dllNetFramework.dllNetSdk.dllNetSdk.pdbopencv_img_hash460.dllopencv_videoio_ffmpeg460.dllopencv_world460.dllPeerSDK.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\projects\ffmpeg\build_out\lib\x86\avutil.pdb source: VMS.exe, 00000007.00000002.3618992177.00000000670B3000.00000002.00000001.01000000.0000002A.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qico.pdb"" source: VMS.exe, 00000007.00000002.3613913981.0000000064905000.00000002.00000001.01000000.00000043.sdmp
Source: Binary string: msvcr120.i386.pdb source: VMS.exe, 00000007.00000002.3620370718.0000000068031000.00000020.00000001.01000000.00000023.sdmp
Source: Binary string: vcomp140.i386.pdbGCTL source: VMS.exe, 00000007.00000002.3615730948.0000000065171000.00000020.00000001.01000000.00000030.sdmp
Source: Binary string: \sound\TradChinesessleay32.dllStream.dllStreamReader.pdbStreamSvr.dllSuperRender.dllswresample.dllswscale.dll source: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe, 00000000.00000003.2514332406.0000000000761000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: d:\SVN\Sofia\NetIP\Trunk\Onvif_client1\Onvif_client\release\libonvifclient.pdb source: VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qjpeg.pdbPP source: VMS.exe, 00000007.00000002.3613627894.00000000648E6000.00000002.00000001.01000000.00000044.sdmp
Source: Binary string: D:\SVN\VMS_OEM\VMS\Dest\Win32\bin\Release_MultiVendor\ConfigModule.pdb source: VMS.exe, 00000007.00000002.3623585268.00000000684DB000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: concrt140.i386.pdb source: VMS.exe, 00000007.00000002.3619266175.00000000676A1000.00000020.00000001.01000000.00000026.sdmp
Source: Binary string: e:\SuperRender\2015\7\7.16-Ex\bin\SuperRender_privite.pdb8 source: VMS.exe, 00000007.00000002.3588000071.0000000003FFE000.00000002.00000001.01000000.0000002C.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtsvg\lib\Qt5Svg.pdb,, source: VMS.exe, 00000007.00000002.3613077945.0000000064877000.00000002.00000001.01000000.00000046.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\platforms\qwindows.pdb source: VMS.exe, 00000007.00000002.3614954025.0000000064BA2000.00000002.00000001.01000000.0000003D.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtbase\plugins\imageformats\qjpeg.pdb source: VMS.exe, 00000007.00000002.3613627894.00000000648E6000.00000002.00000001.01000000.00000044.sdmp
Source: Binary string: C:\Users\qt\work\qt\qtimageformats\plugins\imageformats\qwbmp.pdb source: VMS.exe, 00000007.00000002.3612170234.00000000647D3000.00000002.00000001.01000000.00000049.sdmp
Source: nsProcess.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x10849
Source: LangDLL.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x104fe
Source: AudioRender.dll.0.drStatic PE information: real checksum: 0x383fc should be: 0x1fe1a
Source: InstallOptions.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xf13f
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Program Files (x86)\VMS\AudioRender.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\InstallOptions.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VMSJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VMS\VMS.lnkJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\VMS\Uninstall.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Program Files (x86)\VMS\VMS.exeMemory written: PID: 1344 base: 74DF1720 value: E9 DB 11 BD 8B Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\regsvr32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeWindow / User API: threadDelayed 3327Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeWindow / User API: threadDelayed 1648Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeWindow / User API: threadDelayed 1981Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeWindow / User API: threadDelayed 1843Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\nsProcess.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\LangDLL.dllJump to dropped file
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\InstallOptions.dllJump to dropped file
Source: C:\Program Files (x86)\VMS\VMS.exe TID: 3484Thread sleep time: -33270s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Program Files (x86)\VMS\VMS.exeThread sleep count: Count: 3327 delay: -10Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeThread sleep count: Count: 1648 delay: -10Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeThread sleep count: Count: 1981 delay: -10Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeThread sleep count: Count: 1843 delay: -10Jump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
Source: VMS.exe, 00000007.00000002.3583582900.00000000019AE000.00000008.00000001.01000000.0000001D.sdmpBinary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgraygray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbrgbaabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocovaapi_idctvaapi_vldyuv420p16leyuv420p16beyuv422p16leyuv422p16beyuv444p16leyuv444p16bevdpau_mpeg4dxva2_vldrgb444lergb444bebgr444lebgr444beya8gray8abgr48bebgr48leyuv420p9beyuv420p9leyuv420p10beyuv420p10leyuv422p10beyuv422p10leyuv444p9beyuv444p9leyuv444p10beyuv444p10leyuv422p9beyuv422p9levda_vldgbrpgbrp9begbrp9legbrp10begbrp10legbrp16begbrp16leyuva420p9beyuva420p9leyuva422p9beyuva422p9leyuva444p9beyuva444p9leyuva420p10beyuva420p10leyuva422p10beyuva422p10le
Source: VMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: YCgCosmpte240msmpte170mbt470bgfccbt709GBRvdpauyuva444p16leyuva444p16beyuva422p16leyuva422p16beyuva420p16leyuva420p16beyuva444p10leyuva444p10beyuva422p10leyuva422p10beyuva420p10leyuva420p10beyuva444p9leyuva444p9beyuva422p9leyuva422p9beyuva420p9leyuva420p9begbrp16legbrp16begbrp10legbrp10begbrp9legbrp9begbrpvda_vldyuv422p9leyuv422p9beyuv444p10leyuv444p10beyuv444p9leyuv444p9beyuv422p10leyuv422p10beyuv420p10leyuv420p10beyuv420p9leyuv420p9bebgr48lebgr48begray8abgr444bebgr444lergb444bergb444ledxva2_vldvdpau_mpeg4yuv444p16beyuv444p16leyuv422p16beyuv422p16leyuv420p16beyuv420p16levaapi_vldvaapi_idctvaapi_mocobgr555lebgr555bebgr565lebgr565bergb555lergb555bergb565lergb565bergb48lergb48bevdpau_vc1vdpau_wmv3vdpau_mpeg2vdpau_mpeg1vdpau_h264yuvj440pabgrrgbargb4_bytebgr4_bytexvmcidctxvmcmcpal8monobmonowH
Source: VMS.exe, 00000007.00000002.3583582900.00000000019AE000.00000008.00000001.01000000.0000001D.sdmpBinary or memory string: xvmcidct
Source: VMS.exe, 00000007.00000002.3580659593.00000000011EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllj
Source: VMS.exe, 00000007.00000002.3617232960.0000000066110000.00000002.00000001.01000000.0000002E.sdmpBinary or memory string: VMware Screen Codec / VMware Video
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat""Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\regsvr32.exe regsvr32 -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"Jump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\platforms\qoffscreen.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\config.ini VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\translations\English.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\translations\English.qm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\platforms\qminimal.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\platforms\qoffscreen.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\platforms\qwindows.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\iconengines\qsvgicon.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qgif.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qicns.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qico.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qjpeg.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qsvg.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\imageformats\qwbmp.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\icons\vms.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\icons\vms.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\style.ss VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\sqldrivers\qsqlite.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\sqldrivers\qsqlmysql.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\sqldrivers\qsqlodbc.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\plugins\sqldrivers\qsqlpsql.dll VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\ErrorLog\VMS_Error_Log_2024_04_26_00_41_05.txt VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\ErrorLog\VMS_Error_Log_2024_04_26_00_41_05.txt VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\logos\logo_top_login.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\logos\logo_top_login.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\buttons\check.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\buttons\check.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\buttons\Checked_hover.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeQueries volume information: C:\Program Files (x86)\VMS\skin\default\buttons\Checked_hover.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\VMS\VMS.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
11
Process Injection
2
Masquerading
1
Credential API Hooking
1
Security Software Discovery
Remote Services1
Credential API Hooking
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
2
Virtualization/Sandbox Evasion
1
Input Capture
2
Virtualization/Sandbox Evasion
Remote Desktop Protocol1
Input Capture
1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin Shares1
Archive Collected Data
2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
Application Window Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials13
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe3%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\VMS\AudioRender.dll2%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\InstallOptions.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\LangDLL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\nsProcess.dll0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://10.6.5.2/svnpl/CODEC/PC/DEC_H26L/Trunk/H26L_Decoder_PC0%Avira URL Cloudsafe
http://www.gribuser.ru/xml/fictionbook/2.00%Avira URL Cloudsafe
http://www.daa.com.au/~james/dia-shape-ns0%Avira URL Cloudsafe
http://www.abisource.com/awml.dtd0%Avira URL Cloudsafe
https://%s/%s/%s/%s/%s.rs0%Avira URL Cloudsafe
http://www.zhongyicts.com.cn0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
secu100.net
54.176.110.240
truefalse
    unknown
    rs.xmeye.net
    54.191.62.134
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://docs.oasis-open.org/wsn/b-2VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
        high
        http://www.onvif.org/ver10/device/wsdl/RemoveIPAddressFilterVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
          high
          http://www.onvif.org/ver10/replay/wsdl/GetReplayConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
            high
            http://www.onvif.org/ver10/device/wsdl/CreateCertificateVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
              high
              http://www.onvif.org/ver10/media/wsdl/GetMetadataConfigurationOptionsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                high
                http://www.onvif.org/ver10/search/wsdl/GetRecordingSearchResultsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                  high
                  http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/PauseSubscriptionRequestVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                    high
                    http://www.onvif.org/ver10/media/wsdl/GetCompatibleVideoSourceConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                      high
                      http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/ResumeSubscriptionRequestVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                        high
                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-username-token-profile-1.0#PasswordTextVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                          high
                          http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                            high
                            http://www.onvif.org/ver10/media/wsdl/VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                              high
                              http://www.onvif.org/ver10/search/wsdl/GetMetadataSearchResultsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                high
                                http://www.onvif.org/ver10/media/wsdl/RemoveVideoAnalyticsConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/04/discoveryVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                    high
                                    http://www.onvif.org/ver20/analytics/wsdl/DeleteAnalyticsModulesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                      high
                                      http://www.onvif.org/ver10/device/wsdl/SetAccessPolicyVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                        high
                                        http://www.gribuser.ru/xml/fictionbook/2.0VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.onvif.org/ver10/receiver/wsdl/DeleteReceiverVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                          high
                                          http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                            high
                                            http://www.onvif.org/ver10/device/wsdl/GetDot1XConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                              high
                                              http://www.onvif.org/ver10/recording/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                high
                                                http://www.onvif.org/ver20/analytics/wsdl/GetAnalyticsModulesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                  high
                                                  http://www.onvif.org/ver20/ptz/wsdl/GotoHomePositionVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                    high
                                                    http://www.onvif.org/ver10/media/wsdl/SetMetadataConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                      high
                                                      http://www.onvif.org/ver10/recording/wsdl/DeleteRecordingJobVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/wsn/bw-2/NotificationProducer/SubscribeRequestVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                          high
                                                          http://www.abisource.com/awml.dtdVMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.freedesktop.org/standards/shared-mime-infoVMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.onvif.org/ver10/device/wsdl/GetClientCertificateModeVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                              high
                                                              http://www.onvif.org/ver10/analyticsdevice/wsdl/GetVideoAnalyticsConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                high
                                                                http://www.onvif.org/ver20/ptz/wsdl/RemovePresetVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                  high
                                                                  http://www.opengis.net/gml/3.2VMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.onvif.org/ver10/analyticsdevice/wsdl/CreateAnalyticsEngineControlVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                      high
                                                                      http://www.onvif.org/ver10/device/wsdl/SetNetworkDefaultGatewayVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                        high
                                                                        http://www.onvif.org/ver10/media/wsdl/GetCompatibleMetadataConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/04/discovery/ProbeVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                            high
                                                                            http://www.zhongyicts.com.cnVMS.exe, 00000007.00000002.3580659593.0000000001221000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://www.onvif.org/ver10/search/wsdl/GetSearchStateVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                              high
                                                                              https://%s/%s/%s/%s/%s.rsVMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              low
                                                                              http://www.onvif.org/ver10/device/wsdl/GetSystemBackupVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                high
                                                                                http://www.onvif.org/ver10/media/wsdl/GetStreamUriVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                  high
                                                                                  http://www.onvif.org/ver20/imaging/wsdl/GetImagingSettingsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                    high
                                                                                    http://www.onvif.org/ver10/device/wsdl/SetDNSVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                      high
                                                                                      http://www.onvif.org/ver10/media/wsdl/DeleteProfileVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                        high
                                                                                        http://www.onvif.org/ver10/media/wsdl/SetOSDVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                          high
                                                                                          http://www.onvif.org/ver10/device/wsdl/GetCertificatesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                            high
                                                                                            https://www.openssl.org/docs/faq.html....................cryptoVMS.exe, 00000007.00000002.3604576816.0000000010208000.00000002.00000001.01000000.0000001A.sdmpfalse
                                                                                              high
                                                                                              http://www.onvif.org/ver10/media/wsdl/GetAudioEncoderConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                high
                                                                                                http://www.onvif.org/ver20/ptz/wsdl/ContinuousMoveVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                  high
                                                                                                  https://d.xmeye.net/?shareInfo=?shareInfo=devIdloginNamepwdd:VMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                    high
                                                                                                    http://www.onvif.org/ver20/ptz/wsdl/SetHomePositionVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                      high
                                                                                                      http://www.onvif.org/ver10/search/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                        high
                                                                                                        http://www.onvif.org/ver10/media/wsdl/RemoveVideoSourceConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                          high
                                                                                                          http://www.daa.com.au/~james/dia-shape-nsVMS.exe, 00000007.00000003.2384526690.00000000069E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          http://www.onvif.org/ver10/device/wsdl/GetDot11StatusVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                            high
                                                                                                            http://www.onvif.org/ver20/ptz/wsdlVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                              high
                                                                                                              http://www.onvif.org/ver10/device/wsdl/GetRemoteUserVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                high
                                                                                                                http://www.onvif.org/ver20/analytics/wsdl/CreateAnalyticsModulesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.onvif.org/ver10/device/wsdl/SetDPAddressesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                    high
                                                                                                                    http://www.onvif.org/ver10/display/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                      high
                                                                                                                      https://rs.xmeye.net/faceCheckocx/v1/00000015449906/dece7107f0f523761c67edecec030240.rs5449906/dece7VMS.exe, 00000007.00000002.3588188088.0000000004225000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.onvif.org/ver10/display/wsdl/SetLayoutVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.onvif.org/ver10/device/wsdl/GetIPAddressFilterVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                            high
                                                                                                                            http://www.onvif.org/ver10/recording/wsdl/GetRecordingJobConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioSourceConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.onvif.org/ver10/media/wsdl/GetVideoEncoderConfigurationOptionsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.onvif.org/ver10/media/wsdl/SetVideoAnalyticsConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.onvif.org/ver10/device/wsdl/GetCertificateInformationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://www.onvif.org/ver10/replay/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.onvif.org/ver10/media/wsdl/GetVideoSourceConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://www.onvif.org/ver10/schemaVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.onvif.org/ver10/device/wsdl/AddIPAddressFilterVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://www.onvif.org/ver10/search/wsdl/GetRecordingSummaryVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://10.6.5.2/svnpl/CODEC/PC/DEC_H26L/Trunk/H26L_Decoder_PCVMS.exe, 00000007.00000002.3582743236.00000000018D9000.00000002.00000001.01000000.0000001D.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://docs.oasis-open.org/wsn/bw-2/PullPoint/NotifyVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.onvif.org/ver10/device/wsdl/DeleteUsersVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioOutputConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.onvif.org/ver10/media/wsdl/DeleteOSDVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.onvif.org/ver10/media/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://app.xmeye.net/apps/latest/VMSProWIN32?type=windowsGetVMS.exe, 00000007.00000000.2380249721.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmp, VMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.onvif.org/ver10/media/wsdl/CreateOSDVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.onvif.org/ver20/analytics/wsdl/GetRulesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.onvif.org/ver10/media/wsdl/RemovePTZConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.onvif.org/ver20/imaging/wsdl/FocusStopVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.onvif.org/ver10/recording/wsdl/SetRecordingConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.onvif.org/ver10/media/wsdl/GetCompatibleAudioEncoderConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://docs.oasis-open.org/wsn/bw-2/PausableSubscriptionManager/RenewRequestVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.onvif.org/ver10/display/wsdl/DeletePaneConfigurationVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://www.onvif.org/ver10/display/wsdl/GetDisplayOptionsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://docs.oasis-open.org/wsn/bw-2/SubscriptionManager/RenewRequestVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.onvif.org/ver10/analyticsdevice/wsdl/DeleteAnalyticsEngineControlVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.onvif.org/ver10/display/wsdl/GetPaneConfigurationsVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.onvif.org/ver10/device/wsdl/StartSystemRestoreVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.onvif.org/ver10/analyticsdevice/wsdl/GetServiceCapabilitiesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://www.onvif.org/ver10/recording/wsdl/CreateTrackVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://app.xmeye.net/apps/latest/%1?type=windowsVMS.exe, 00000007.00000002.3578680843.0000000000AB5000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.onvif.org/ver10/device/wsdl/SetScopesVMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.onvif.org/ver10/media/wsdlGetAudioSourceConfigurations/VMS.exe, 00000007.00000002.3587107914.0000000003998000.00000002.00000001.01000000.00000028.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  152.32.200.49
                                                                                                                                                                                                  unknownHong Kong
                                                                                                                                                                                                  135377UHGL-AS-APUCloudHKHoldingsGroupLimitedHKfalse
                                                                                                                                                                                                  50.18.10.59
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  152.32.197.61
                                                                                                                                                                                                  unknownHong Kong
                                                                                                                                                                                                  135377UHGL-AS-APUCloudHKHoldingsGroupLimitedHKfalse
                                                                                                                                                                                                  54.191.62.134
                                                                                                                                                                                                  rs.xmeye.netUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  54.176.110.240
                                                                                                                                                                                                  secu100.netUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  127.0.0.1
                                                                                                                                                                                                  Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                  Analysis ID:1431911
                                                                                                                                                                                                  Start date and time:2024-04-26 00:39:03 +02:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 7m 46s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Run name:Run with higher sleep bypass
                                                                                                                                                                                                  Number of analysed new started processes analysed:15
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                  Detection:SUS
                                                                                                                                                                                                  Classification:sus21.winEXE@11/1028@2/6
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  • VT rate limit hit for: General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  00:41:41API Interceptor4150985x Sleep call for process: VMS.exe modified
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  AMAZON-02UShttps://purexxfilmsjoybear.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  https://jpmanysexcomvistsxx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  RemotePCHost.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.193.137.147
                                                                                                                                                                                                  https://autode.sk/4bb5BeVGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                  • 18.154.227.62
                                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=8c604c2d3901cb1eJmltdHM9MTcxMjc5MzYwMCZpZ3VpZD0wODdjNjgyYy00N2ZlLTYyOGQtMzA1ZC03YmVmNDY5NTYzNjUmaW5zaWQ9NTE2MQ&ptn=3&ver=2&hsh=3&fclid=087c682c-47fe-628d-305d-7bef46956365&u=a1aHR0cHM6Ly9rZWljb3NlY3VyaXR5LmNvbS5teC8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.213.75.202
                                                                                                                                                                                                  https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 3.161.136.95
                                                                                                                                                                                                  http://neoparts.com.br./driz/oybe/am9sZW5lLmJ1cm5zQHNlY3VydXN0ZWNobm9sb2dpZXMuY29t$?utp=consumer&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 108.156.152.27
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                                                                  • 3.17.89.142
                                                                                                                                                                                                  AMAZON-02UShttps://purexxfilmsjoybear.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  https://jpmanysexcomvistsxx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  RemotePCHost.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.193.137.147
                                                                                                                                                                                                  https://autode.sk/4bb5BeVGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                  • 18.154.227.62
                                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=8c604c2d3901cb1eJmltdHM9MTcxMjc5MzYwMCZpZ3VpZD0wODdjNjgyYy00N2ZlLTYyOGQtMzA1ZC03YmVmNDY5NTYzNjUmaW5zaWQ9NTE2MQ&ptn=3&ver=2&hsh=3&fclid=087c682c-47fe-628d-305d-7bef46956365&u=a1aHR0cHM6Ly9rZWljb3NlY3VyaXR5LmNvbS5teC8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.213.75.202
                                                                                                                                                                                                  https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 3.161.136.95
                                                                                                                                                                                                  http://neoparts.com.br./driz/oybe/am9sZW5lLmJ1cm5zQHNlY3VydXN0ZWNobm9sb2dpZXMuY29t$?utp=consumer&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 108.156.152.27
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                                                                  • 3.17.89.142
                                                                                                                                                                                                  UHGL-AS-APUCloudHKHoldingsGroupLimitedHKhttp://www.globaltimes.cnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  0ekwLomWKo.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                  • 152.32.189.143
                                                                                                                                                                                                  qdETI2mynK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 152.32.166.2
                                                                                                                                                                                                  Ckswuxhusyynxl.exe.Direct download.exeGet hashmaliciousDeal Ply, DBatLoader, FormBookBrowse
                                                                                                                                                                                                  • 152.32.189.143
                                                                                                                                                                                                  xrXmaH2d2q.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 107.150.116.115
                                                                                                                                                                                                  PI for #13288.scr.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  LAPG Purchase Order 1112895.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  Payment for PO # 12946.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  AMAZON-02UShttps://purexxfilmsjoybear.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  https://jpmanysexcomvistsxx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                  • 65.8.184.63
                                                                                                                                                                                                  RemotePCHost.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.193.137.147
                                                                                                                                                                                                  https://autode.sk/4bb5BeVGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                  • 18.154.227.62
                                                                                                                                                                                                  https://www.bing.com/ck/a?!&&p=8c604c2d3901cb1eJmltdHM9MTcxMjc5MzYwMCZpZ3VpZD0wODdjNjgyYy00N2ZlLTYyOGQtMzA1ZC03YmVmNDY5NTYzNjUmaW5zaWQ9NTE2MQ&ptn=3&ver=2&hsh=3&fclid=087c682c-47fe-628d-305d-7bef46956365&u=a1aHR0cHM6Ly9rZWljb3NlY3VyaXR5LmNvbS5teC8&ntb=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 34.213.75.202
                                                                                                                                                                                                  https://url.us.m.mimecastprotect.com/s/qkT5Cv2pWyUOjZODty9fnF?domain=google.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 3.161.136.95
                                                                                                                                                                                                  http://neoparts.com.br./driz/oybe/am9sZW5lLmJ1cm5zQHNlY3VydXN0ZWNobm9sb2dpZXMuY29t$?utp=consumer&Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 108.156.152.27
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  SecuriteInfo.com.MSExcel.CVE_2017_0199.DDOC.exploit.32374.20351.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 76.76.21.21
                                                                                                                                                                                                  https://sigtn.com////////utils/emt.cfm?client_id=9195153&campaign_id=73466&link=neoparts%E3%80%82com.br./dayo/fks6/TWFncm8uWXVkZWdvLkphdmllckBkZW1lLWdyb3VwLmNvbQ==$Get hashmaliciousFake Captcha, HTMLPhisherBrowse
                                                                                                                                                                                                  • 3.17.89.142
                                                                                                                                                                                                  UHGL-AS-APUCloudHKHoldingsGroupLimitedHKhttp://www.globaltimes.cnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  SecuriteInfo.com.Riskware.2144FlashPlayer.20362.15838.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 128.14.246.120
                                                                                                                                                                                                  0ekwLomWKo.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                  • 152.32.189.143
                                                                                                                                                                                                  qdETI2mynK.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 152.32.166.2
                                                                                                                                                                                                  Ckswuxhusyynxl.exe.Direct download.exeGet hashmaliciousDeal Ply, DBatLoader, FormBookBrowse
                                                                                                                                                                                                  • 152.32.189.143
                                                                                                                                                                                                  xrXmaH2d2q.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 107.150.116.115
                                                                                                                                                                                                  PI for #13288.scr.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  LAPG Purchase Order 1112895.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  Payment for PO # 12946.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                                                                                                  • 152.32.156.214
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  1aee0238942d453d679fc1e37a303387https://pixelsee.app/installer/installer/pixelsee_installer_p_2.exe?filename=PixelSee_id1802117id.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  PixelSee_id72271id.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  f_000432.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  f_000432.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  MediaGet_id2214377ids1s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  9TUvHp2QdM.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  MediaGet_id2567162ids1s.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  PexoxPrY8K.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  https://mediaget.com/ld/get_installer.php?mgland=1&r=Google_VT_ES_KMS_NoSoft_Conv_05042022&gclid=EAIaIQobChMIm6mO853B-AIVltXtCh3uUAOrEAEYASAAEgJY_vD_BwEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 54.191.62.134
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\LangDLL.dllOYT57DouoW.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                    OYT57DouoW.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                      Dialyseapparatet.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                        Dialyseapparatet.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                          PO8732401895.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                            PO8732401895.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                              rRFQ0588904.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                rRFQ0588904.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                  justificante_de_pago.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                    justificante_de_pago.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\nsx26F3.tmp\InstallOptions.dllSecuriteInfo.com.Win32.Trojan.CobaltStrike.4EYNH5.5772.17622.dllGet hashmaliciousCobaltStrikeBrowse
                                                                                                                                                                                                                        opsetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          pycharm-community-edition-2023.1.3-installer_la-VjU1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            EShareClient_v7.3.915.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                              Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        Uninstall.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):110080
                                                                                                                                                                                                                                          Entropy (8bit):6.451899605872365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:R+lKjp2LBlPKa8hqY7VeVoNKnDwhkH7zR8vtmgMbFuzYeOX:wKjUKa8hrVVTkPR2Ag0FuzjOX
                                                                                                                                                                                                                                          MD5:5C3FFAF46A56C045BFBF67CAF6937B0B
                                                                                                                                                                                                                                          SHA1:C9A1C6E9BB723748E978F4FAE1B9AC7DFA8AF009
                                                                                                                                                                                                                                          SHA-256:CFA446E90C8CCDCE3D1FA2181F333D6C62354EB60C95EAB97F90529006AF26AA
                                                                                                                                                                                                                                          SHA-512:C5A572356D4C7420E59B420007D96A893C20BCAB931B98159ED6507986160CAB87DC48471A51555F9F1711E4BDD27AB02ADE1116AD11023E8B2F0E146C4FFD9D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........,.4.M.g.M.g.M.g.;.g.M.g.;$g.M.g.; g.M.g.5.g.M.g.M.g.M.g.;%g.M.g.;.g.M.g.;.g.M.g.;.g.M.gRich.M.g........PE..L.....U...........!................^G....................................................@.........................p...r...\...<....................................................................y..@...............8............................text............................... ..`.rdata...{.......|..................@..@.data...@8...........t..............@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\VMS\VMS.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67
                                                                                                                                                                                                                                          Entropy (8bit):2.303637370243538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:111eDG8BZIIL4v:LAHQIO
                                                                                                                                                                                                                                          MD5:852BD1BFDD83AEB0107D5B27AD4A1BF2
                                                                                                                                                                                                                                          SHA1:FC5D02F364F3922FBC1E3E7D5475D144EB362901
                                                                                                                                                                                                                                          SHA-256:D54448BD33B741EAB94AAE4E115083E96080667EC553EF695A4BE2EBE4D4D92D
                                                                                                                                                                                                                                          SHA-512:DCBB3BBA6AD8EE55416EF37DA10AA2E35F9F11287DEC6A492F228A62884ACBE858618B1FCE5F1008BDA8DC84C70AA0F8292088829805C2A0737518F1D5F9E073
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:--------------------->VMS Error Info Start<----------------------..
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\VMS\VMS.exe
                                                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3024000, file counter 2, database pages 4, cookie 0x1, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16384
                                                                                                                                                                                                                                          Entropy (8bit):0.3180119267328152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:TL8kojayNTSFfyoiyOg59XES7G5kMBGL+EM8CBS:TL87b1ynrv7G5fs+l8F
                                                                                                                                                                                                                                          MD5:D364B714A54BDDD3ADCD67A4BA1C9B62
                                                                                                                                                                                                                                          SHA1:CAC4F3E8DAA6CD164D69EB41DD470BF97C9ECD54
                                                                                                                                                                                                                                          SHA-256:0DB3D81013D7EC36E4FE80469C01096D35243669CC873387C3CED6E0AB23A5BF
                                                                                                                                                                                                                                          SHA-512:2650D29646C72805C93DDC873C7BE5B4604B2B6ABBA406A515F9BDBB15DBB1C84708D2677AD1EA7409D591F54F92E7F3BCAD0507E2782659F77D745F27F330D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................$.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Program Files (x86)\VMS\VMS.exe
                                                                                                                                                                                                                                          File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16928
                                                                                                                                                                                                                                          Entropy (8bit):0.29134070684297314
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:7+t7w7oYXnqLiLYkxjayNTSFfyoiyOg59XES7G5kMBGLO:7+t87dXnqLiLYeb1ynrv7G5fsO
                                                                                                                                                                                                                                          MD5:DBB304EA5439F426B5841AD11E521DC7
                                                                                                                                                                                                                                          SHA1:72439EF324CE0F7E3FEE1422BEBFFDA5F800ED98
                                                                                                                                                                                                                                          SHA-256:A5B8EE6231C89CB843D714ECC8EC4B5D9FFDD8E88DD537E04553D05D9CADC5A9
                                                                                                                                                                                                                                          SHA-512:49F83BCE68C5F49B02D29528F55A6C7855A3DB9BCD3D93BD231AED3372A935C5A7FF6E6A9D8E7321DEA74A4CFFDA044E0A29B37FB04B7804C59B2354247A84B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.... .c.....Q...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):421
                                                                                                                                                                                                                                          Entropy (8bit):7.042875044739329
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLfGAQJXCZWBYW5M27zgTXE6WGyT61:FGuEYUVGGM
                                                                                                                                                                                                                                          MD5:E81D3B066FDD0FBEC8851CA27A835B8C
                                                                                                                                                                                                                                          SHA1:E51047D189769D50F9C23D82AD8DB12D328A5564
                                                                                                                                                                                                                                          SHA-256:3BEC31AA877690CBA4A327808682EE076E32BFEF03817C51A87B70CB802F2167
                                                                                                                                                                                                                                          SHA-512:60917B7F142F533A66E8C88830751EB9E3ED573BC82DF4BFD9FDFFAFD5D7BD4BF5F333280B4C323BB1E4E7C0AD63A198869AEA3ADE9456ABE13A50948179F05A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...7IDATx.b...?.5......>I..Z@*..._...........e.A.@j..'..8.G..~D...@.[..@......@...O.bK ...\.E'.....? ........%C.MF...2..-@...e...B .O.). ........@|..aP...A^....l@...T..I.m.!.........2%..j ..#2.x.... .......... ....W49] ....LP...Q.@1...K.T.B6p..Js@W^.:...Bm|.'...q.I...!g%' ...'..._.C.s.....`.z.7.R........E.x3....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3616
                                                                                                                                                                                                                                          Entropy (8bit):7.884661892870043
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:VSMllcHitlIxv9vk7C1+I4wWHLihk/x20WKvMz4PkBIQ:VSHIIHUCD4waeT8kBv
                                                                                                                                                                                                                                          MD5:5C36E39516307DF907F70061C1057665
                                                                                                                                                                                                                                          SHA1:6742B8C06C81D13781718452EF9BAB54E4582AB0
                                                                                                                                                                                                                                          SHA-256:31278CED9C1B1E5DE9752D49A3629A5896563412B61F736974318ABD43FE317A
                                                                                                                                                                                                                                          SHA-512:0FBBFB4C2F7F50C61E6EB7C9D0F2EACEBFDA3D609C1CF3BC1704444CBD1255B85C1BA4BFAEF7146430A142F75504A98F653BC5E7B14ECDB7B7A9E7F8035CA1DE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):582
                                                                                                                                                                                                                                          Entropy (8bit):7.439316042166049
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLApnA7xm5t/nscTHUA9eBSF1acOl+dJJ7SyEoIOS:unnsSWSSMJJ9Ev
                                                                                                                                                                                                                                          MD5:9479DF2E4B1F5C2580F1C4EE17C1B2D9
                                                                                                                                                                                                                                          SHA1:38DB53382755955B38E84B560F44D23CA27C2873
                                                                                                                                                                                                                                          SHA-256:017E0549ABD2989334D30AC8B4579B94E8D7D3EC336B807015A9B8A3F0566758
                                                                                                                                                                                                                                          SHA-512:34C8CE5E4E1645B9492DFF88AC6990FAAAF09A4F7AAC1853D7758BB7DC783CFAE2A0613D69C88B7C16F5DEFC9DB4F447B47541F11979F06C0621AD961ADC1320
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx..OHTA...}.l+J....iO.aWI..B..t.....t.."..."...K.E.D.AJ...&h....t+...?......q........7.f<..C.Y.%.g...`.S.V.hf.x.......W..G..)L..K...$..5./.j..H.6o.T.8f.R.j..C...n.=.J..8..C.:./.7.....1C&.X==.~|..W..k..>Rm&O.4.$..:.p.8#.d...L.....nJPv......S.v..T<-....M...%>..h..eqN..Y.j.^..H.GbytcSw.Q.......$....8-.o..g..$.AR.1.O.].iL..mxm'4....Q...+*YH]..U'...8.0...pY^.<.U.'.C....................T..R..I..eF..u.$6.../s...U..3.b28.6.....l@L.d...$.....`..d~qg.-.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):982
                                                                                                                                                                                                                                          Entropy (8bit):7.755083996408052
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:KIcmHojUKz3nK32TZrvwJBsNJ8sy9kGFAY0bFuWBfSrd:KCHojT63eTw8KlaZjBfud
                                                                                                                                                                                                                                          MD5:7FE085836652DC03923F851BF134444F
                                                                                                                                                                                                                                          SHA1:4AE74CD7A181AA9759D24E4F7F7FBD06579D1EA8
                                                                                                                                                                                                                                          SHA-256:AA9BB9D5F4604DDFAD9B5B41826D0BD0C0A67D9A187C8A19EBD229824392C9C4
                                                                                                                                                                                                                                          SHA-512:8EAECBDF7733E3E10487F72C8C3841A1D91795AEE790AE51E73CB1ADA0638B2D321B5FC5E97BD0B728994F144F5957ADC9757DD0121D35F44DCC3894539843EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...hIDATx..YlTe....v..L[f:.i...".be....D!%..H.1$`.....I....}......O....[..*..%m..E.....>...fza:..._..~..s.g.........,...=....]vS...:.Sm.;8@G...`...G.~P..O...#....bG...;..|.`...|....".;..n.r..t......5..e43...t.......^."....;I...G.s,.cWi...8.V.....L.F'..1j..P.5..4n......!....Z.Oa.g.._......gn$Gc<..bN9.....~-=.:r.%..I..G...F!..*..O..2L...C.\N...0..\|.a.i../."`/.....`..i6(.4;...4~.dcs...mh...L..Z+..Y2............^....>.).#....:.....3.\.....i..'#.+.\i...^R`&m...Fh1.J....R.e..Y.b..'...z....^..x...<|..^.re_...Kq<.....Y}.Y~(...CE..z.....w...h....i.b.<.j.w.l.d`,X..D\U..o...7C.X=...'..I..q......\.. tZ..j..{..".i.k.]..t;....L....5,....i...q..57Go.h....I..].2...f.....1.......F...6..y..f.)....)..@HvIO..:7A..B.c..pd..3.....P...I.`t...SF.....%L.0CM.V....M..M... ../...'M.(k.o..(....n..+.Y..=q...{..l...-Q...]f\....K._....D.......==j........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                          Entropy (8bit):6.328937230088084
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbdoil7gsrtxBllEtFhYdyt8oEfydDPUoWtf6MNiE/biiLEddsybB6:6v/lhPUygscFydbZ6BPTMNn/bXLEDbB6
                                                                                                                                                                                                                                          MD5:DD5D34FC3A896FEE33B9E0506B5315A9
                                                                                                                                                                                                                                          SHA1:6EF313540AD303082E9DE30A5029C2003F52E962
                                                                                                                                                                                                                                          SHA-256:F8DD3D971E077C5DF79013942436DE02E3B147320FB5CAB7284A0DF07C460F36
                                                                                                                                                                                                                                          SHA-512:A33D72C9B775E05341980D4C12C752879E945E7DDEDAD1DEE8D8C89AA29F9F90F874BE09D8DD4ECDDA72BBDB63CE8C10B70188739D913BEA8343A33A8E8505C7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d....qIDAT8Ocd.2`..y.46....@........L..azP]x......)6a..3....p.. 0et ....(.....!.@b"..H.5.g...0D-...eP....M.x..<......H.........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):485
                                                                                                                                                                                                                                          Entropy (8bit):7.392450881978964
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLU988casArH9FxOdiAWvHpy80ffvTAhmxVhX:N8casA5uiXRAffu4vX
                                                                                                                                                                                                                                          MD5:39558AE1538591D7318DB20365E3E24F
                                                                                                                                                                                                                                          SHA1:4A945492CB5B3CBC545DE71ECD59844CD66A4403
                                                                                                                                                                                                                                          SHA-256:54ECFEC9E1F158803B798049E6FA9C2ADFF3DFABA9AAA9792AAC74B3E571936B
                                                                                                                                                                                                                                          SHA-512:9234E0CB22B8A1CC281FEB8F67608ABC8FE27CF8AF3BCD6147067C66E89597BCF99C949C552B83847B9905FED68BC1469658DC959B286B61C4D6B2B96A7314B7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...wIDATx..J.1...7..:.x..gE....8..>..K.A.,N..........O.t..u.(".{..O=.........'.$.D.A.QJE..1$..'J.*_:.k.....eJ.~..$L..y.`....{...L.0....H.......wcO._IAZP..@9...j~.,sI.j)lAX[(I.&s}h..,.p..Fp/.q.....SXB.].$F...r....U.k....b.....8F.|?K.b.:A'.q.W..E........G\Y..$.ye..8.....X3zM_...........T.j...]..j.c...0bu....}X..y)..2^...........9.....0%E...C...$.&Q.+.7....BB}.0.."..@:~....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):717
                                                                                                                                                                                                                                          Entropy (8bit):7.588053404848879
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLrv2wkAEM/QIuU6vq6KcGB4IuZLSaIR0s0/mfhfNBuBwmRwbxaHSisNfwR:Nv2wkAE8QI/6Cy7XIqAJhiwbxamlwR
                                                                                                                                                                                                                                          MD5:AAA4AECD58774813C72AC755C6011B3C
                                                                                                                                                                                                                                          SHA1:360237A4453559F5A8251D48102771C309D9660C
                                                                                                                                                                                                                                          SHA-256:BEB4156F69CD98B90DE756CED97EF524B23B017E2F6BACB3EEEA9799B8FD87BC
                                                                                                                                                                                                                                          SHA-512:B8B146AD08D325360E7657B1ED4C484DFB780F401854DB98563DB2B86A32F7D633369114F5E9EA1F4812C9EE9CF915FA05D6F35238D0C3E08C5C08810E312341
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<..._IDATx.TMHTQ...7.3...c..HPb....0..m..M...6..4h ...!!.U.*..I.H.6...5j.h.F.......}0j.....{...|..#..6rI.8.F..fqI......ZX[!..2p.7....:,."B+92B..$.....a....Y..=..L96J#7u..^..N....i.......4...V..f.X0..Vq.%.u!....[j].rJ..[.Y....m:.....+~.q.=.I.`U........<...Y....5..4:..1..|I."..,N...?..!..+.........r..e.fp...>.w...../..,....r.....z..!.$$.3#M..O..A4...?*t...;.R.`..)t......L...*B..?)c.q.i.\..R...0....1.*0.7..v;.-!.%L.\g.,~....B.'..| *....1... ==.I.1.V...=N.....i..UGu..qU..s.^.X......n.X.p.i#....0P.de.).$d+.h..B..........Z?.d~...-..^..j...z..0.u.s....u...8........B.6...m....]V.?...m..~......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):288
                                                                                                                                                                                                                                          Entropy (8bit):6.664748466177947
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPUycl0znDspXmAQ4eX2MyqZE3+98Jl7Fwz3nbmVEeljp:6v/7sL5mAQt2My+8pJDwpe7
                                                                                                                                                                                                                                          MD5:DCC1CC37AFF3F2E3DF48384A7E893640
                                                                                                                                                                                                                                          SHA1:A66746549E04071CE07704127A8BE2F91609D83D
                                                                                                                                                                                                                                          SHA-256:736BC4C1927A618E35AC83996DB4113DA45E7E16D37E538754CE6EDD3E2930CC
                                                                                                                                                                                                                                          SHA-512:081545FAE6C214626C2BC5DE3FDFF03FB5CFE218EFECC42B6C21E2956A75492F1ECF5624A421D93E138CFED83C6FC36FF9CA209034D6DC03E9FFAAE1C38EFB0E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.5.......d...g.|. f&B.. ..b.7F....dAR....HpL%.w@...Rs.....)@.! .-.....PGL.b~ ..........+J"E.[...d3...Km....'...f..h.'.....b= ^.........q5..}...h.{.........0...k....`.&.&...ki....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):929
                                                                                                                                                                                                                                          Entropy (8bit):7.709454638487592
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLxc7iNBPF02zGAWqn2rhMW/oKKxdm/ESlGlG6IgnU2gzvA9+237:7cU6cGtqnRALGNoOr
                                                                                                                                                                                                                                          MD5:AACA148469897E81E384A6C3DD99423C
                                                                                                                                                                                                                                          SHA1:AD4CAE44A999F1C1D68D2EB8C5B4225E92C34235
                                                                                                                                                                                                                                          SHA-256:C32238E3E5866562E28019E1112011308E591C2C23BF34E4A0272FD403EB0FB8
                                                                                                                                                                                                                                          SHA-512:4833CEDC895BC8D02A763A6C584F2DD3A559F447446C0ADC8F1F18FE68142442D2EEC80CDB885FE10C09A6EEC1053BDB942D81197BE3066FC9CF375C742A1B8B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...3IDATx.T_HSQ....Ml.r.....ZA..X..J{.O>.ASA.z..a Q..1.BV....C...b...Y+$}).p..........Sg2.t...=..{..........&......-...`r~8...qF..=.V.miii...{.]....^e.Zo.R)O:...?...p.ZSSs9..D.wCC....I.eE.1..}#s8./fff...h|`..'T*..C..G...j.. +.Q4.H.(.......%R.===.T*..<.G#.....a.y...UJ..:&.YBH..R2..8...<..-..Ed2.).."<......=L....v.w.`.skk.....U!.w.....H$N.#.a..5lv4 ...._..y...........FGG...P(.677'..P(......V...D....'...d...9/.C.....N......1.....'.D"a...I..+..X.....OOD.u.X,....d..F..H$....0..q.u....c....T.[ZZ^.......U.l..M.#......g...JDt..J.0.3YSS...Fc...^1.L..nO.q....%.pE..w..n..f{......*........../.>.2..Z.6MOO_...:...)/..}pp.....1.Z...W/..i7...f..|...8.Jd^........B..-..C.%...Q...n.;.1>N....>9..,.q.p..X.N.S.............H.......,..X.RY_VV....644....lCK....... .V(.l...(. .FFF..f.Wz..L..Df1.:U..~&h.b.....G..... ....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):501
                                                                                                                                                                                                                                          Entropy (8bit):7.367389524583134
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sL/UVDooAiuKkU67v0QwNCPYLv/AHX:NsDooA3KMtw7LvuX
                                                                                                                                                                                                                                          MD5:24EC9001D1B0B252BAEF0EA3CE371B33
                                                                                                                                                                                                                                          SHA1:EFF3F1097EE87E7EE69BB6B5AE9469909D232005
                                                                                                                                                                                                                                          SHA-256:DECE19BE4575AB09572015FD313703F1DC85C74EC8BC9F156240323D5102486B
                                                                                                                                                                                                                                          SHA-512:C90BADAF689D320971BAB4A147C4D1678542A3C7FBD6EBAAEF77C97131F3366457BDEEDDF536D0C1493F6040CB4849DA171111995998F2311397D518B070E734
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx...G.Q..g.5......t...t..-.X..S.,...e/%6."..bI..F...%.Xb........+.......}.{...8..<[1....9B.f,........#\...S/...@..4.)..X...".LS..IKW.8..HD(%..'.V....Z...V........az_.Zo..`.....k.Y5.C..O"TO......i..s..~.!.V.}m.G..'.F..H.4q......#..X..MkD......NV.(.>kV3..i.._`...!qW%....Z..9..........h.....,...rH8.ACn.Y..>..`O%!......[[.M4^_..U8...S..eSv......'.U...T.^".5:...0..}zF........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):818
                                                                                                                                                                                                                                          Entropy (8bit):7.651413938368881
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:N/yN8YkWx8wQDC4LqdxY9BJWNb+58vY9KP1:NXYvQLT2a58vY8
                                                                                                                                                                                                                                          MD5:A66A75E5DED389E18DA342F7872ACA2C
                                                                                                                                                                                                                                          SHA1:4AB7CB2600B230E67D0CFEE222A4C3D5B8871A4D
                                                                                                                                                                                                                                          SHA-256:AF9DE2AEAB9980F9E92604B6B34DE4B2F37F6B2B0EE28515EEAA7F36365F4595
                                                                                                                                                                                                                                          SHA-512:BAEAC61B794710DFE2B60B46B46866CD74C842C825EAA31C76279D4F574F026F66F199E75E01A4D875587529A53AE959EBC866E52621042F2BE4FBFB3E0C50D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.TKkSA..m..i.\mS_%.|D7.T.qg.R.J."+......Q..hAwf..C.;. .EBb0.!$-.Mr.W..I..;.L.\R.....9..s%M.......l.q.Z.........x..I..}.n....z.^]]].z<./0K@.[..\............(....~.......Q..\................~..~:.^.t:[.f3:;;{.S.s.........K.......d.8K..p.q....f.....#....~...SSS7a..N.V`.o2...<.s.VK.<...O..U.......X,V..`5.@..`...|.Z.....YT..:.1..9.(...\?T*.<...b.......G.....a..........t.]q.L..%.....N......F4%..,'...P.......H.)...|.......B...;-..T..T..FCI&...r..r...UCG.T....!..R)E...n..).l.. ...E....m.1..@.h.K..k.... u$..a......)..C"..H..#...E...Q.F..D...).'$@..T*.....|>.D......Be.......@ ..Q.N....[.v...../....K....S.T...>.3...I.Z.*..!...hC...5@E..4.#.$]C...J.s....kbhL...W....?....P..~\......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):377
                                                                                                                                                                                                                                          Entropy (8bit):7.101641002284533
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPUygsbVW583farD77f/FSYlgC7+eClwvHgJoKe576LtTa0nkRmSU4ZmA3ac:6v/7VVY3X7f/FV7+eCuHgJoKe57vqhd4
                                                                                                                                                                                                                                          MD5:AE21B392DFF3DAE7D9CA81E5EC2109A8
                                                                                                                                                                                                                                          SHA1:97B79BDDF411F6F1F753D6ABA29DE4C025B5F18F
                                                                                                                                                                                                                                          SHA-256:1B52EAFC36F44FE7B1E49FEB2E04B698609EF0317E07AF7355F393F7BF63CC8B
                                                                                                                                                                                                                                          SHA-512:E9098AC51234ED2979825F4CCF6DA4849D9DFCA589FC6464EFFAC6986DFE5ADCC88C83B78C430468B50315FB73B16F2F8BA661389F02C075369EFE73250AFBFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d....0IDAT8O..Aj.0.....ADD..k.M.....T...DDD.....h....M..u.......n~..=..`.e.q./W.V.......y.0M.#..+.*..%I.?`.......A...\....H...A...i....2.g.....3t].jm.>.,....8P....(....@UU..(z...mC.fCn...bY...0@.....$Y...i..n.G...x .Fxd.0.6M..i.<P:6...y..H...$..5M..,....@....q.}.H.y.?.}.......q..Y...e........2..l.*.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):554
                                                                                                                                                                                                                                          Entropy (8bit):7.437919821143235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7sLUE106dYwOvULnwnw9gv0UjnTWYxnuzcnG+U6Z1:5106d5LnWsgcw9eUVU8
                                                                                                                                                                                                                                          MD5:B293262317341C95A5793D6267C9F614
                                                                                                                                                                                                                                          SHA1:B82C70B843DE3C01A0F7F6450461A1A84BB92351
                                                                                                                                                                                                                                          SHA-256:8C7B818DEA8367B5CD996696E9E41BE92151578A19253748E76FC2D1DCB39F93
                                                                                                                                                                                                                                          SHA-512:AE5A524CFDBC6081D95ACDEC18C809B36F24AFB804FFD2A107FCA03149F62760FDC0EE3547A184D3DF7F46CC7C454091DE98233A6BC094930879EC5199050798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<....IDATx.T1O.@..U.D.M...F..?..M ..&NLn...g....tt !!...N&._.....Hj[..+W..G.%.w.......<O...........J.8(...U.......J.r..Im0...|b....!....1.....~.._..#`...n.... V(.....Z.^..\....b...-.re..J...=...|&...4m..z&A...;.0.W6. G{..}<....s.by$.E.n.C..D.L&...u.]$5.d.(...l.E.(.s...q...`.pY..m.0....?....j.\Y..ea...h...12D.N...C....B?.b.T*.L..7...^<..7...D"q%.m..k..c.\........E...Z.6..cDgQ.I!..L.C..q.&&....= ")..w../..1p..*.$].+u......B...`...<ZD..T....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25098
                                                                                                                                                                                                                                          Entropy (8bit):4.313181763800366
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kE753/7v3UFE1WKF2gbbAOOlG:P50w5E753zvUp0Nb5OM
                                                                                                                                                                                                                                          MD5:28254284EF9A6CE605F03BC9403D6230
                                                                                                                                                                                                                                          SHA1:B58B59137B920EB36588524E9C6A016077537CFF
                                                                                                                                                                                                                                          SHA-256:0F3A54AB1AA96BFBF772193CA56E95EAE87701EFDFEC397E7CC1F80CA8699EDB
                                                                                                                                                                                                                                          SHA-512:9547821A9CC4F6279E1D788220EDAEED35B1C2597D8ECD00E6EA58D29DC7FCA6F1AC50EE41A9E4742A88896B9BA2F711BE15E7A6A078D13BC6C49C8BA4550BB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26320
                                                                                                                                                                                                                                          Entropy (8bit):4.405076786418141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa7kEL5367v3UFsMHeyFSaXgzzq:P50wREL536vUVHeyFSaXgvq
                                                                                                                                                                                                                                          MD5:2506E2205F09601C992B6422B488A195
                                                                                                                                                                                                                                          SHA1:D1A45345FAFBC74B50176621C89AB57D35ABE382
                                                                                                                                                                                                                                          SHA-256:B3C517CBDFE0BF8724C73DD07B327F6A5788497561834812170DB57264134907
                                                                                                                                                                                                                                          SHA-512:1640759E62B6FCA79771A50872C521F000204C9B57C766794C8B94A50B2F8F4E3C3EF5AEA0744364DD55CCC206CB6B41C2C14DA7DDB165FDA12D1231461E0B31
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6871
                                                                                                                                                                                                                                          Entropy (8bit):7.954799761147506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waTM6x611FkKM6bNSCLcQu1a:150wym1xzNE1a
                                                                                                                                                                                                                                          MD5:AEC81BB6A556631FA0FC9F781ADB0A76
                                                                                                                                                                                                                                          SHA1:B6F2581584B2B983489552D1E1764AF1D222EE1B
                                                                                                                                                                                                                                          SHA-256:7CECC10DC32F7AE5EAD148FF0AE36D317A450AE893C7590E144A9DF770B7F9CC
                                                                                                                                                                                                                                          SHA-512:6A542FF6F89938031102BD8996DA45252327AD5FC72403927CB765BE9D076ECD96FF13A4E2B00B2B6B146FE1B48AF1D47698F66207D675B9D1CEC6B19AC52024
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26168
                                                                                                                                                                                                                                          Entropy (8bit):4.45793388389824
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEL53/7v3vFcL/m/MwX/6KH0nihhQTFS:P50wJEL53zv9gHAHf6FS
                                                                                                                                                                                                                                          MD5:332EB45FE7693D40D82F7CF6C7F7DB0F
                                                                                                                                                                                                                                          SHA1:6059DB7CC5AA389D956CDF84CA8810026393F949
                                                                                                                                                                                                                                          SHA-256:B428C67BE4CEC3CB28101A8BBE612EFB9D36D75A23C8F835D5B0D388C05134A7
                                                                                                                                                                                                                                          SHA-512:AC6DD82962CBFA4BCA34206CD43DD6511E38DD461A6B3F859469ED776CC6B9C245F224288B213387A500C0BEEAA6BF21C4F1D806B16F9177BCDF927EB31A468D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26499
                                                                                                                                                                                                                                          Entropy (8bit):4.59464638025675
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEz53/7v3sF9Em9aJyjO33bVggqWwssTqpuobMHr:P50w5Ez53zvcDsyjOgkns7obo
                                                                                                                                                                                                                                          MD5:874E02BD75A51D7B9F3D0DF6F440E17D
                                                                                                                                                                                                                                          SHA1:64211089F6891D6318495DD6972D01239CDC9744
                                                                                                                                                                                                                                          SHA-256:7EB7254610290FD877F7DA3522060E8AB976050AE91899CE789FD27A197C32EF
                                                                                                                                                                                                                                          SHA-512:784D05B69DA205BA8E74F0D30BEC177FC490C45FDBD196C121136B19DBAC594D0A38902521A8DF0C9248986C1BA58D4C547F5A4A909A9CB3FA7FEBBEEFBB96CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27191
                                                                                                                                                                                                                                          Entropy (8bit):4.642594836689294
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waPkEL5317v3xFno1bxkUo8Yr/n5z3vz31Nc/dBtsEEp7:P50wxEL53VvX6Y1z71Nc/dBmEER
                                                                                                                                                                                                                                          MD5:858D5942229ABFD01E8E6A2258944EDF
                                                                                                                                                                                                                                          SHA1:CEBD374419B8901DCD0EAB3AE4CB44554EAB5EAF
                                                                                                                                                                                                                                          SHA-256:27929F4ABFFF1DE5266BF1DB1678E27A8A4BF885D3FB4F9B79D84A4F3CC8CE52
                                                                                                                                                                                                                                          SHA-512:EBEAF187F7A3BE1FFB2415A40FB13447CF28D568C2BFE67C754B691D11A37A35F5F1F1D10AB3256838AA75865460F2AF13CED594C8030E34688B8BB4FB0C948B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32547
                                                                                                                                                                                                                                          Entropy (8bit):4.601818429748435
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waNksG53QZppZ/A+0JM3NpqujdS8D2sUgxlpSm:150wJsG53WpJeIKuysndF
                                                                                                                                                                                                                                          MD5:10C4E6C142519330E80813B9FCC80963
                                                                                                                                                                                                                                          SHA1:A44AA27BD0763F5188F3C61ED4869FF53397D9BC
                                                                                                                                                                                                                                          SHA-256:92D73F4E34C8376CF6116E5661B11A972BB5E3DBCCFC54145D0A8EF86BEFAAB1
                                                                                                                                                                                                                                          SHA-512:1E5618447DDFCC600664B7CEBC826A38C50FB926E9C94DD5A33EB2D8C62246F348F1987A1FB4A58592D5C199E6A3685B88A7335E58A2F259E6541B1E756052DE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25279
                                                                                                                                                                                                                                          Entropy (8bit):4.278302275115106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEf53/7v3cFqSKKJ9tXZiRaMvynzDNQfmpSy1rQ:P50wJEf53zvMR7tpwezRImptBQ
                                                                                                                                                                                                                                          MD5:FC30E6C5C2905C8F253153714DFDAD6F
                                                                                                                                                                                                                                          SHA1:ECA43307348A9EAB54937D070F2F99C05A9D2A7E
                                                                                                                                                                                                                                          SHA-256:9BE519F102E356D227BAB73B1AFDC967E9A7891A71EA094F87387A33DEA195D1
                                                                                                                                                                                                                                          SHA-512:0E54911B03E57ABB0AD7726390C38C453C6CD7631470FBB94BE33642D27ADEA07F816FE03B547023AE2F94A66E1AB8CEFBB49BCEAC6E4319AAC3BA4A3FF32807
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29701
                                                                                                                                                                                                                                          Entropy (8bit):4.533054555499319
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waWkEj53nd7/A+0JM3CFqSKGJhiEbfo64Qpbh5VNlqx6MPCt:P50w4Ej53dVeIaRTPiQdh5qM
                                                                                                                                                                                                                                          MD5:49D64DC6BFDEA31C06984837CA8E31A9
                                                                                                                                                                                                                                          SHA1:B3A870E1DD5D559E7C735356A03C944C38EFDB0B
                                                                                                                                                                                                                                          SHA-256:DC24871CD4F6A3A3B09A557F5CFBA1C7A24ED4D2D00DCF674C738F16925C0DC6
                                                                                                                                                                                                                                          SHA-512:8CA46BF26925F8C974414CE3FA65DE343BCA6D8290DF5B345C90800347FDEAB08615BD69AE297C557661B164996CA4708363FB1FEF751054941259CAB15F4A71
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26179
                                                                                                                                                                                                                                          Entropy (8bit):4.39479990897984
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wankEv53d7v3SFqSKGJJ5090m7cyElXBRclHxjh/:P50whEv53dvqR350tExRUh/
                                                                                                                                                                                                                                          MD5:DB60B22E9FF7AAF0968306BFF9A822A2
                                                                                                                                                                                                                                          SHA1:E57DC332AA9AC9EA2DBCCC552FA5C76D490E6CD6
                                                                                                                                                                                                                                          SHA-256:DA552E282888021EBFAA467E1E496D685BC1BA05602C5F793A0CE53785F3ED02
                                                                                                                                                                                                                                          SHA-512:CCF5DC356A9ED637D33EE064BF6CBF031D6A9259C5ED40FDD07BACE53B138A81EF3D57D3E6D2AA8D2AA404A58576AC846DCBDC2F24CB86F13AF7A7959F7164D5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5793
                                                                                                                                                                                                                                          Entropy (8bit):7.9360351433442
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xRwn+5bTeW06BdH9tjEbP0onJ+AtjzZJwC:6SHIIHUCD4waPwGThbH90Ptz
                                                                                                                                                                                                                                          MD5:2002C881845A25BB3A3E9D441DFA6CA3
                                                                                                                                                                                                                                          SHA1:D21F97042479AEB9CEBDB2BA42778AD737B3EC61
                                                                                                                                                                                                                                          SHA-256:F25AD58F2B58202704695FF557AC5617D17486BF08F733F3C2D23457109DC4AA
                                                                                                                                                                                                                                          SHA-512:EE1924717D7E5B7EC213AA055E21FB5F338B60FACF917E373C68E1AEFBD41693628F98583C64F6CCC35BEB86A680E4D677BCD8CA419599B1D4E74CA17DD95919
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25399
                                                                                                                                                                                                                                          Entropy (8bit):4.303869401113958
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkE/53/7v3VF51Z05y0dcbNO:P50wJE/53zvb/Z0sG2Q
                                                                                                                                                                                                                                          MD5:3F3170D8E62322E6D35237B25B464B01
                                                                                                                                                                                                                                          SHA1:0512CBAA50F7BBFD69FDF63492CB16BAF1C28A0F
                                                                                                                                                                                                                                          SHA-256:2AD28E8B819B7E2ABEEE761D2B34D6CEAD3E8D52F34BBA0DF8281F50D266B4A3
                                                                                                                                                                                                                                          SHA-512:FD6BB12F9E9CBA36EF7976751FAFCFD543C7AEC57A359D3857C3C7E97A72897C9C62DDE2F70075C925AF194621C7E833A839F0C1CB33C5711923741A6DA2B89F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25426
                                                                                                                                                                                                                                          Entropy (8bit):4.38973634614936
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEb53/7v3DFxipa6zOL7BWhobi2G8MWkA6:P50w5Eb53zvh1UWgho+2G8+
                                                                                                                                                                                                                                          MD5:879DBB1B4F7C58FC39E77739C8CF2D5E
                                                                                                                                                                                                                                          SHA1:9E8867C5CA55F61F92EB4B1678578E05CB92C581
                                                                                                                                                                                                                                          SHA-256:941501A1B19E2D7D4069AE43F7EA20258DF230F47CBD655054BD1911E316A4C5
                                                                                                                                                                                                                                          SHA-512:EF1DC1471628958089A27E586704FCC6A169152E8A08A573F03AB5587C5C5B20CAC726F67252AF6FAE8980A4CC6EC2012A41403031653E4DEF2CA91CAFE59DE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26084
                                                                                                                                                                                                                                          Entropy (8bit):4.4384227637360665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wamkEL5317v3ykFYqgYuZmOhwkAxBwhn:P50wIEL53VvP/W
                                                                                                                                                                                                                                          MD5:341079C524136BC30445F8A5AEB4AD1F
                                                                                                                                                                                                                                          SHA1:B842329BDEBE5ED18F2DD78DCD107A13E4E26F7E
                                                                                                                                                                                                                                          SHA-256:F95A6822DAEFB3681ABC6758C9D11475DACEC7CCDCA40B89D13C7B7B043B86ED
                                                                                                                                                                                                                                          SHA-512:2301C092661F038918BD4D6EAD0C2FB5F8166CE93F58C7539F9FC375F132D1EF27B81860D6C11B1439D12CBAE873B5094B34EE737245E1DB31F3B8E00A3BF35F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24426
                                                                                                                                                                                                                                          Entropy (8bit):4.062014563241295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wackED534Gv3hFqSKOJuBGjIMfAKFH:P50weED53/vHREBGjI4AKFH
                                                                                                                                                                                                                                          MD5:F543524DB9D395A24D998633D0E9C836
                                                                                                                                                                                                                                          SHA1:FCA6F4AB69000E2938239B2A5ED59550FFF2D522
                                                                                                                                                                                                                                          SHA-256:9B5199673BC4AF1A405057EC3B843BEFBFCAB42141B6A529BEBDD94B729EDBEE
                                                                                                                                                                                                                                          SHA-512:E54BB8F730E06DA31C665FE08816514B65D31E0EE7484FE657502E102DD49A2ABF752F5EA669DB263A1227173276C314E6D5BC99543FC3FAF2DE161A29940780
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24491
                                                                                                                                                                                                                                          Entropy (8bit):4.079305725160945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wackEH534Gv3hFqSKqJ5vrwQoqle:P50weEH53/vHRfZle
                                                                                                                                                                                                                                          MD5:A22242D0646C5221BAA3A2D023DF4E3C
                                                                                                                                                                                                                                          SHA1:ACDDB63FA96654A6F4A3BC960F6EC241F2659236
                                                                                                                                                                                                                                          SHA-256:D7E96D4622D7BAAC48F6168AA9A12395242C600E40EED8A90621FA61E0B9B61F
                                                                                                                                                                                                                                          SHA-512:8754E1076CACD3CD5B2F1DC0D52B0B3E2D8337BD8B20C6592801A97DFF75A7EACDB8BF258B0553828ADBB9468CF7770A43D8BE2B544DEAE04FD46FCBE9F9051D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25289
                                                                                                                                                                                                                                          Entropy (8bit):4.163887638035257
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waPkEf53EGv3wFqSKjJp7HFNjeTuelwxRZ:P50wFEf53jvQRulNqTNlMz
                                                                                                                                                                                                                                          MD5:78AB2A327B03AE7076BD5DA19C0AE716
                                                                                                                                                                                                                                          SHA1:3D47B50E1511CC6EBA5EB1563347BC9FCFF29FDC
                                                                                                                                                                                                                                          SHA-256:EFBC0873A618AAE4E3EA14BC1F2CB0B57D6BD5D47CA00C394F266E5B5F57FF00
                                                                                                                                                                                                                                          SHA-512:FD7DFA1AC60EED0CF017E6037EC8D64D84AA117E4DA877E1831EDE4FDC2FBD22FC636771F543BD2348079B7ED77A01C82D928FC921E705A754CB08E95F07562C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26210
                                                                                                                                                                                                                                          Entropy (8bit):4.44596448646121
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wackEn534Gv3rFqSKqJh7MqB3em1Kose:P50weEn53/vZRYqBOm5
                                                                                                                                                                                                                                          MD5:D7EC44DAF4F39F1031B46E23E30DD9D7
                                                                                                                                                                                                                                          SHA1:C0C848A0A3F9824A2B607207E3EAE30FC6256610
                                                                                                                                                                                                                                          SHA-256:689A5BA92539BB2B3C9019D0A36C455FECF5CD13C20C288284E5BDB89B3F8095
                                                                                                                                                                                                                                          SHA-512:49A677065C9C9CDEA0AE1438749F1FC3418CDC2A4FDF7D35B210E07384B7E0688ACD77C50232032BCBC843A8F3C4ED91BCA1FD83A6518D66564CF047D1AAC38A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26626
                                                                                                                                                                                                                                          Entropy (8bit):4.529364782411415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wackEz534Gv3hFqSKZJtGw3+YCjy9PmFi+tLa8Onk/:P50weEz53/vHRyGcTCjyQFjtDOnw
                                                                                                                                                                                                                                          MD5:F6A0763DE41B77EB5180E2F65FB0D5E7
                                                                                                                                                                                                                                          SHA1:4E2CA59101EC6DFD601886AD0135798359FE6744
                                                                                                                                                                                                                                          SHA-256:F488E6400428E2992149773AC3ACF223D83D28C96A86D5EB93582F51E04AA442
                                                                                                                                                                                                                                          SHA-512:E83D6D6A4F1F4B27C49C41ADB9B7775B83CD0258D6FC232E564A46A2989C487B02EFAEDFDBD29AC323C5969C8A6C88FBD1125B8E66A80316967FE90B4A00502A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27258
                                                                                                                                                                                                                                          Entropy (8bit):4.57788892137626
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa7kEp53PGv3qFqSKCJk8E1HHo2u/rDHHULx:P50wREp53+vSRgnRHoCLx
                                                                                                                                                                                                                                          MD5:65BFA41E77284BCB2699011E875F9C26
                                                                                                                                                                                                                                          SHA1:2C410BCE911DB41EBDFB8D27F92AC9F4329D4085
                                                                                                                                                                                                                                          SHA-256:98BC75DCB9BCA740DF77EE7995CC930FD56B43AD949EB5CE3F0D02F11CB53577
                                                                                                                                                                                                                                          SHA-512:6DBABD534DBFFD07A8B24FE4070A776416B504C524F4CCED5A0C50A8CD6712217BDE4E5648DB6F091D64ECB9176CA48F480F46CFE745760479B434795DD007C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2823
                                                                                                                                                                                                                                          Entropy (8bit):7.856370739262649
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48://6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7yt:/SMllcHitlIxv9vk7C1+I4wWHLihk/xk
                                                                                                                                                                                                                                          MD5:D589101DAD1586DD41D8D30C8385952F
                                                                                                                                                                                                                                          SHA1:E2DE924642F820817970C3DB9953E2C57EB486BF
                                                                                                                                                                                                                                          SHA-256:E2AC383B7917698B7DA4F39A36C304E8C55D7ACEA69C64817A52A417A90E4D79
                                                                                                                                                                                                                                          SHA-512:B99FA33C3FB5CD8899B5B03D603C562C9B95BCC6099B0D73F2EE6855479425CEA0EDDEE77EF3FFF07E16BA583DE8B5AE68C7C9C810FDCFD29ED7326C2B7A3661
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 17 x 17, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3004
                                                                                                                                                                                                                                          Entropy (8bit):7.8700256436471765
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48://6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7Tl1:/SMllcHitlIxv9vk7C1+I4wWHLihk/xP
                                                                                                                                                                                                                                          MD5:D984AE871A9AD2C80ACB49603475AE72
                                                                                                                                                                                                                                          SHA1:AB136BFD5F5FEDF32B1C34CF9C506A12668476DA
                                                                                                                                                                                                                                          SHA-256:1BA4F0970C70A16ECBA17DFFEB8B7CDA7F20DA5A3AE5655B276FAE891F3A89E8
                                                                                                                                                                                                                                          SHA-512:72128B72FFA53C95426FAF7C84E1D2C1AC37714284CC1504A477F8A89FD20BFB30A7A94E50F99E1DB3B20D0323729D9BB73EB0111F6A43C518D725A2CCD57428
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                          Entropy (8bit):6.2783463186138
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlZ9tGIcXrtxBllhp7VijEVs+UHMcBfvYeXGZGssQjROYGOO3IZTp:6v/lhP6IcXdIjEWHbfA7ZGssMoYGhYZ9
                                                                                                                                                                                                                                          MD5:3BC55585AD7B792761F54F2DF50419EA
                                                                                                                                                                                                                                          SHA1:FFD8AC31B6D5FE522D44B3760BD2384B2056749F
                                                                                                                                                                                                                                          SHA-256:8E787CA4F3185BD252D1E9AC649FF58E655F31AF7EE768996AEA21EF72701F27
                                                                                                                                                                                                                                          SHA-512:D78E39BC4E5417E6F468D54D540A93B25204859A5EC2616DB6520B9ED4EC8FDC31A8EAE4855B48CCAEC731F3620D1337B42575C7CB163E11B70BB215CB2A820E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....sBIT....|.d....qIDAT(S........k...1....X. .kHh...t..7J..E.......Yk.sF../n..GJ.....Zk.c.c.=.....v.!.........K.k.....EH.k..o...@QE........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):208
                                                                                                                                                                                                                                          Entropy (8bit):6.238760093580062
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlZ9tGIcXrtxBllUx5FLU4z9JKjjScqHjmNEpdgdGuoFk4l+ypEpAEW:6v/lhP6IcXE4XCmWrggG6EpSVp
                                                                                                                                                                                                                                          MD5:41C63E8245726131A7C74D691B22833C
                                                                                                                                                                                                                                          SHA1:62591B96B622259119D09A584DDF9AAC276E8741
                                                                                                                                                                                                                                          SHA-256:3BC8040B0F8ED30A30817E23D15C2FB5C78973F61A3AE0B8EF94CCD2523F1DB1
                                                                                                                                                                                                                                          SHA-512:D419E5B6BF3037A90FD2E993D56063C8131F72B99CA8313DEDF68433C18BDDAEB704D278A48A6299FF8BA5CDBF8873187E422ADD0B3F2E9CC3B4A0572C48DF48
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....sBIT....|.d.....IDAT(Scd............$.....K.!..0|e.c........1..{.F...........?/.;.....(!...C#H..?....#...`..4a...?....!;...A.......l...A.L.F..*D1.tae...%Y....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5490
                                                                                                                                                                                                                                          Entropy (8bit):7.931877288824268
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/x2XGxHhA0WL8RjSC5ArDeQC/+UoEnzU+Cl:6SHIIHUCD4waAXGxH7WIRjoeXWZEzU+k
                                                                                                                                                                                                                                          MD5:4BC8C411189D7AEAA211CD8AB98A5593
                                                                                                                                                                                                                                          SHA1:E870F3263F9F6ECD2AC81DE01AEE68A676ACB887
                                                                                                                                                                                                                                          SHA-256:A729C1104611CD95CB4F33FC51290BAC555A9536F8E6AEBA9DA594C24E3FC1B8
                                                                                                                                                                                                                                          SHA-512:DAF4D4904CB237D3F32CCFF5F9E6A3156E91942ABBA40F4F1EDAFED47785759B118A1D9A3CE5DC864E56A111565E30A90E89031747E47B2BA879C22332EFB959
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24919
                                                                                                                                                                                                                                          Entropy (8bit):4.197043010065477
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkE/53/7v33Fbu5E6pgE/xKRtX66eBQ:P50wJE/53zvVy5gw8z66eBQ
                                                                                                                                                                                                                                          MD5:11C70F8353535AF3E6EB93CA491CB2CC
                                                                                                                                                                                                                                          SHA1:DE12F06E390543B6A13C9BFA7ED2CFD2AD314812
                                                                                                                                                                                                                                          SHA-256:45C91983FE858881EE48AA23E4CC0B02C01E67A1E5FB6887F8DB2AFC2AB90838
                                                                                                                                                                                                                                          SHA-512:81952E7645246A8A6E817864C668F6CE84B13336675BDBCE5F95584825E6338D18115C8E42C2DFD1B904459013ADCF215CF9D76D46B063CB07E29DF8969C0FFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25101
                                                                                                                                                                                                                                          Entropy (8bit):4.31640301718854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kE753/7v3TFPoLOPnAzHhF/WmtKC5LlxF:P50w5E753zvxwMAtF/WwBB
                                                                                                                                                                                                                                          MD5:18E389FC4EE9343051CF0DD49830F7B0
                                                                                                                                                                                                                                          SHA1:3EAD55454291FBBD70A30E65D2CD559E8908F6B8
                                                                                                                                                                                                                                          SHA-256:A7473CD783915E9C064FA31153F751A44A682AA084BF30BBB075D0E409138BCE
                                                                                                                                                                                                                                          SHA-512:35A7CE9FEA631B6A5FEAD2047313C22E97A191BD35C190F3A5E63EE360BE3AC1E68DD1D5DE7C62A4DFF5BF43D4473FF8EAF18875F302453444FBFFB6BB107C66
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26271
                                                                                                                                                                                                                                          Entropy (8bit):4.406011745479024
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wankEH53d7v3sF8QRRQ2fd/U+Kj73/HH9L:P50whEH53dvcU2f15Kj7V
                                                                                                                                                                                                                                          MD5:51F6BEFD3D5AA1464DA1201B18F98A9A
                                                                                                                                                                                                                                          SHA1:04D4198468C3726B3191100E6D92C59EAC9CD9A2
                                                                                                                                                                                                                                          SHA-256:9E5A81882D7B84F15867B98AA936BD515C47A75290EB525E01C788439661D650
                                                                                                                                                                                                                                          SHA-512:EF96B6147E1A60665D13B4FEB1EE8F25C3C9550435AA371E3B121A3F83E71A13B2A46487FF30E2B974822746786A76D06E0BAB060CA5035D8DC1F6DCA08F7DEA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25411
                                                                                                                                                                                                                                          Entropy (8bit):4.304373982310058
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkE753/7v3oFqSKfJpZd0wIl7:P50wJE753zv4RuZG5
                                                                                                                                                                                                                                          MD5:15FBA5D2F683A1B4D6C97A23E7257385
                                                                                                                                                                                                                                          SHA1:DAB836426E7E182B5461D7F4D67942799C3E5099
                                                                                                                                                                                                                                          SHA-256:9341944AD5C2F46755CBA62EC72B9BAECC28CE67A7959B7A1823289B94888216
                                                                                                                                                                                                                                          SHA-512:07ECA4610ED18E0E122B821B0AD6AE917CE696102752666B2B0E66A290AE2C66C6873B9BC6E87DA4C921B92543A67D71E08770A0E9C1B0BD0817C6561635D53F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25947
                                                                                                                                                                                                                                          Entropy (8bit):4.414016156446388
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEr53/7v3JFqSKqJd5wCpL7DqOKHCQh:P50wJEr53zv/RXnPDsHfh
                                                                                                                                                                                                                                          MD5:145D7F1AA53C871373DF9FAD7944B39C
                                                                                                                                                                                                                                          SHA1:49A21E988A357D4A89CC7F9F40F8604A7B7CDFFB
                                                                                                                                                                                                                                          SHA-256:A73ABE448F44B23577132C6913C8CC5B3578C7D1FC657D7C703E2CA963C19AE2
                                                                                                                                                                                                                                          SHA-512:B8A0BB9828223A6C79522A0B079544DB853165DD6675AA7A31D316455B010CA6EFBBD21FFA6C14DD86CF77071493CC2517D7D871D0C52113D2C19AE5153728A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26463
                                                                                                                                                                                                                                          Entropy (8bit):4.463704981453518
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waAkEz53LGv3IFqSKPJq0tiO047fBbw:P50wiEz53ivYRAib
                                                                                                                                                                                                                                          MD5:83E940F6F57232F77C565B19677F8160
                                                                                                                                                                                                                                          SHA1:2C9E6D94901D469DD601B929913D90CF5EE07C67
                                                                                                                                                                                                                                          SHA-256:D91E8C916A9F815A1889964A36F71F244AC0AB99C93C9CF51504397B60039247
                                                                                                                                                                                                                                          SHA-512:20044EF4BEF9F7E8B63133FA5D5D446C0FA4A460D4624400ECFD245814625D7B5D01278FA836291AFC1E4787E172AC53E7960F18941881F0D08322C6A526C9C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):450
                                                                                                                                                                                                                                          Entropy (8bit):7.333722245525178
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7uMdxggJpy6RI3rnQ4KZDL8vAAG15Rus3Ncho+uN:SzjpyBzgJANiXAo+A
                                                                                                                                                                                                                                          MD5:70CC7BDD24C32B2AAC12F9B1D1A46A40
                                                                                                                                                                                                                                          SHA1:D3315ACBF1D726AA7E05E05DA9BFEB529617241A
                                                                                                                                                                                                                                          SHA-256:5D909E494A78652E8F82FD3DC116D97DB891698A8F14FC734EB1C1AD51CDDF6D
                                                                                                                                                                                                                                          SHA-512:8A5220DA38CFCDFD03BC1CFD4F9E500493113BFC5E48CAC7C12F7E91561E4102BCB00B57653C9F9D2F43ABB3BCB90CA6E02CEE8985EAE87EB0C4170B76CE28BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....sBIT....|.d....yIDAT8O...N.P...C...vt...1.U.@f..d...O >...I\...N.....qq.Q7.DC.r.....B..S.s.w........8H.y.v.iW...Q....5..%U.VR.1.W..C/......-...:Yy2k#....=.0..VY..M....^...,....l.tt.(. .....].jP....S/:.p....-f+'J.A..Y.,.)..M..,E.mb.Zu...4_.E7;MQ.........HR...C.....>.O.a..e...k.MMM....G......L.E....>'.mP.+k_.dK....z.1....x...a.Lw.vV..Q........e....1.......;.;.@..7MN.>.d.....\.....f..<X......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6796
                                                                                                                                                                                                                                          Entropy (8bit):7.945148496126217
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waEhBjbxc+j1kNOR5ErI/nJ+A4Rx:150wPhltcQrEoJ+A4L
                                                                                                                                                                                                                                          MD5:8007618D301F41C450CA935636B4657E
                                                                                                                                                                                                                                          SHA1:5F641701574DB90E8AC89BFC91D0CA75B680A03B
                                                                                                                                                                                                                                          SHA-256:6F4B656ED582E933488095CCB4AC166EF8A73FA3F81B4024952EA9525150129E
                                                                                                                                                                                                                                          SHA-512:A30D8CB936D7858846C3AD00B8785FEE0D391ABA973B417718D4835ABFA0475568D1499A22D15C95FF494DDE7A093B3AA7F3618DB8A2D7A08035B8ECC047E422
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26194
                                                                                                                                                                                                                                          Entropy (8bit):4.461711531268144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEn53/7v3MFEG+T54rbH7wcuTke:P50wJEn53zv85+e/c5Tz
                                                                                                                                                                                                                                          MD5:F3D9C351B156EF4F9244DFEC13D03B99
                                                                                                                                                                                                                                          SHA1:9B1EC7CAADB69984BBEB048A578E185C5124624B
                                                                                                                                                                                                                                          SHA-256:E326F59C2294DBFB0753403A5458E302821C9CED81E3E29A4E3171FE88EE689B
                                                                                                                                                                                                                                          SHA-512:1ABF38A86E57B17911B3068698B8FAC8E1D5F2C4DC2360B47E981AA6EC70DFE3E72D96EBC974F963FF4BD9C6A39AA31197CDC126D925FCB4F7C5D1E83A183658
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26428
                                                                                                                                                                                                                                          Entropy (8bit):4.580418551453329
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEX53/7v3+F8ze38sEmwNhU4mwHHDFYv6:P50w5EX53zvm8xHmvwnCv6
                                                                                                                                                                                                                                          MD5:1C569FABDEF6CD5F35E592979E5EBF31
                                                                                                                                                                                                                                          SHA1:399F2C1789262FFBE15D99640AB0E1912584F176
                                                                                                                                                                                                                                          SHA-256:AF1540F21A91929FBD1592F5E04C33E51383312C0B9E607763A4BFBBAD5286FF
                                                                                                                                                                                                                                          SHA-512:10B8E28BA8C23AA7E4AC03F5723FCC92FDEDA984FE2033B0B20F7FF14A8401A31EAE9058F79684CDB50FCF5DEFFEEB4156F7BDBDB5B8F8F01C250F3643ED35D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27409
                                                                                                                                                                                                                                          Entropy (8bit):4.639178137076293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waRkEE4353w7v3kFhAY7GxqLbZ1v0Z8AH4RRPcerhlo1:P50wjEE4353svkh17GxqB1M2KMxcea
                                                                                                                                                                                                                                          MD5:38DD707FA701844637D5300CE2C4AA49
                                                                                                                                                                                                                                          SHA1:33BDC867ECFCF61044CCEE94644429F239B23672
                                                                                                                                                                                                                                          SHA-256:2F5DDC76115D5EB1E132837C90B1D868808D1E9238988E63E0E57E51CBD96B22
                                                                                                                                                                                                                                          SHA-512:CBD2EFB39C0DE4A80C7211D82A345DC17229845D40F6F37EC59A3354DD9C4471863B11992516A25D6742342B21A7DF27AF6949FFFFFF608BD7234693C8333614
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6541
                                                                                                                                                                                                                                          Entropy (8bit):7.951682969347253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/x3UX76HxvkhzKcjp0xVpXlfCeYwLARLNPl:6SHIIHUCD4waVCL0xrVfjYwURUu7WK
                                                                                                                                                                                                                                          MD5:6576573B25BC287EC4DF76803552A9CC
                                                                                                                                                                                                                                          SHA1:3DB37FC8B7DEFF2AA2881BAB9231A7B6E67473B2
                                                                                                                                                                                                                                          SHA-256:C7589DF3F8406A2804133AD5DFF1A289BB07EF2BB5EC0226F7F3B73DDB9CCDAD
                                                                                                                                                                                                                                          SHA-512:DEDF6EC1EE7FE5BA0CB8EE31FAA2A91A88E30A14072E74C5DF2EDDCBDDFC2138B0A0CC17D342DA2E9220E2FC089C92603420C620B2D1F0E1C2FC675B680C804E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25937
                                                                                                                                                                                                                                          Entropy (8bit):4.414025874633875
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkET53/7v35FN3qm7LBcnsiTfyHZZ:P50wJET53zvvN6mQ/fKZZ
                                                                                                                                                                                                                                          MD5:427FCFEC3ED63F7506ED7BCC0644BECB
                                                                                                                                                                                                                                          SHA1:A9590EF53ABA4F75B2BFDE58B948F81C205E6CBD
                                                                                                                                                                                                                                          SHA-256:828428BA5DAD9E6B6DABC365D5E035DD6034A639FB583568B891E767AAF9500B
                                                                                                                                                                                                                                          SHA-512:C50679D64B5413D9E3F734470FD6FE23D7CBCDDD400E54835567C3F21B2B1403CB15DFB70F1CA25B562977AC856FA585C922E379DF4CA01EBC72F9B2DA148BB2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26151
                                                                                                                                                                                                                                          Entropy (8bit):4.524929048945632
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kED53/7v3+PFNkfbKaA0zda4Be5INtQ99OWcGkFq:P50w5ED53zv+dNUGaA0wfstQL5
                                                                                                                                                                                                                                          MD5:1BF5F3DD158CC90E15C8C9105DD6F0C9
                                                                                                                                                                                                                                          SHA1:03CFD1D1FD0AC69815A7CF1B09F50AE9E247B8B7
                                                                                                                                                                                                                                          SHA-256:05AC7C183FC082D01A03C7562426EEA8145A86D29BBA2B2D341AD9D9FE01D590
                                                                                                                                                                                                                                          SHA-512:ACD1E5AD02332F2C02E47CB2CC79B9F3D5566C8A6152FA6ABABEF19439921319DA9A3FC00A79AAB39155B60CA63F23915D135D643B8228A1E026A04BF4D19CDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26927
                                                                                                                                                                                                                                          Entropy (8bit):4.584135961466696
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waCkE753s7v3+FNf6FHvTHMnA/M5UzczvNt9ZKZ:P50wsE753wvmNyFr9QUzEVwZ
                                                                                                                                                                                                                                          MD5:D9C4A24045F050698AC10DFA5B1F1B04
                                                                                                                                                                                                                                          SHA1:60C6FC14BE26BCC6D0E7380022B355D0973D624F
                                                                                                                                                                                                                                          SHA-256:C7C77E021050B134C7D89F90E9CBE551FC579C47587F41044844173095381E33
                                                                                                                                                                                                                                          SHA-512:2B69AFB20D1841BBC5B50CF09FC6978941F7E3FC6CD7A1A63861D0982836857C170E58A0FF91B1CF12FB57E69AF3921D1AA6B312C5276DDFB5F0B18B4ACD9E15
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26178
                                                                                                                                                                                                                                          Entropy (8bit):4.460930049283337
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkE/53/7v3JFqSKeJgDzyE/7fDakIMreDT:P50wJE/53zv/RGDuE/vakYn
                                                                                                                                                                                                                                          MD5:B5AC0E2F4B3BE558AE3F092E3A5AA978
                                                                                                                                                                                                                                          SHA1:6E0AF8CF285DBD6559573410237439A9A7623D22
                                                                                                                                                                                                                                          SHA-256:83BE17E50650271396E52035B3D44EF5FEBE4F5C98B8140711F2F2A1F36D8319
                                                                                                                                                                                                                                          SHA-512:B8D6E132931ECDBA911A0EF7F9A972DE2DC5362A6886B460CD0C0A6FE4259286F738648F9DF6181F9DAF8039C6D6C4D0411EFACD316BBF8825FBF1CD8F808574
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26580
                                                                                                                                                                                                                                          Entropy (8bit):4.538399591850252
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEj53/7v3fFqSK+JLzK6Lffdjr0scaW:P50wJEj53zvtRFWgffdjrzcx
                                                                                                                                                                                                                                          MD5:2DF463D4A99FA8E754AF8E965F04CB8F
                                                                                                                                                                                                                                          SHA1:472C33F42A9BB229190330A66B16716CD4ADCAED
                                                                                                                                                                                                                                          SHA-256:A7D1C804EE99B9B6C82A0C238BADA3576CC53B927F52B196FCB998019D144E60
                                                                                                                                                                                                                                          SHA-512:804B011D4FBF16677AB567B58BBA6D4B34D956AC2CC1CC4D56B123272223A0C97E0B5EA06DBDADB72D54C4A449250D512BDF866AF372146A91894844A67D41CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27250
                                                                                                                                                                                                                                          Entropy (8bit):4.5936470495724455
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4walkEGaH53yGv3NFqSKt4JGNt2ng9p9x4a5J8+3C9Ox:P50wvEH53hvjRUp38NIx
                                                                                                                                                                                                                                          MD5:2C8407ACABD96504190CB8C79D2F4B30
                                                                                                                                                                                                                                          SHA1:D8C883B2ECF5A09C0B228288B19E2AF3CFBCC1CF
                                                                                                                                                                                                                                          SHA-256:E36368D46F9193E34890DFC46254ADF1396BA86E93ED6A1412A6B96294D800D2
                                                                                                                                                                                                                                          SHA-512:A87F41CD966CE45B616DB7102EF78433C6B79DE62E66BD6D22793875CDD9E0263C733EF94AA81B8C58AE48F4BF848B23D67BF063BB87496945B7A1B6A16C55C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26056
                                                                                                                                                                                                                                          Entropy (8bit):4.404722434755143
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa7kED53rGv3dFqSKFJjOXksc0f4Y8lgt3NyKf8XCU:P50wlED53CvzR+gksc0P8a3NyKsCU
                                                                                                                                                                                                                                          MD5:96FCFB1E529140FD54A7EF6DF1B61CA5
                                                                                                                                                                                                                                          SHA1:C52613AD8D466B0C590C28D92B3EA03E993D432B
                                                                                                                                                                                                                                          SHA-256:0DF1A80DEB3BC22918EA1BF88EDCFEEC5C2F20E3393DC8F6BB71A1A7AC8B2ED1
                                                                                                                                                                                                                                          SHA-512:FA865A20EAA850CB4343DF9458D9372CABAF703B7722A8B020F4D310C5A1A8CBA2FA18E80080598E773B1A0194BE3636A16F50979DE7FCFA6529A69E8EC14729
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26552
                                                                                                                                                                                                                                          Entropy (8bit):4.503973615662012
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa7kEv53rGv3qjFqSKA8JaGOtROIS7Lz7Rxi:P50wlEv53CvSRTnr+Lz7+
                                                                                                                                                                                                                                          MD5:002EC505338FE50937EE7BC52BBD8D56
                                                                                                                                                                                                                                          SHA1:1B487F890F438A9D55A54393B4805FB93A398DA1
                                                                                                                                                                                                                                          SHA-256:04F5E0E53E2D27C90BC69B075C4F825A3B06E92F836ED2A3869DE438E229CF41
                                                                                                                                                                                                                                          SHA-512:3A9CA1756C0337B995756D50CF1B91C3360DD45C7F82B8148C5A21B73CD752592A88E6C10415134BD82F2553E10FFCFE4E7346BCF676C47FA317FDD31620B2BF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26829
                                                                                                                                                                                                                                          Entropy (8bit):4.542856457545221
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wafkET53VGv3mFqSKLJSaC5dD4or79DuEHQ:P50wJET53cv+R57dDzdhw
                                                                                                                                                                                                                                          MD5:9891ADBBD51A8FEE5C255B95E8AE93AD
                                                                                                                                                                                                                                          SHA1:670C1AD0E412B39FC30168D840E3E0A9B5ABF846
                                                                                                                                                                                                                                          SHA-256:3B207B57C3FBDBD8FFD2AC8590D5292609CFE9F4D0384CE86606D3B79FBD6743
                                                                                                                                                                                                                                          SHA-512:533E5AC39ECD92DB5809B13BE51670399063DC1E3B12C79F2EF4713AC0E98B902AE3B7965C38A3CE435954ECD2F9248F77D907170B456F1E87A80737770B7901
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4314
                                                                                                                                                                                                                                          Entropy (8bit):7.91751427339685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xdxjLXeCJ6TQ+:6SHIIHUCD4waPx/XeCJ6TQ+
                                                                                                                                                                                                                                          MD5:933198DDDC039B78826BEC5EA13AEBFB
                                                                                                                                                                                                                                          SHA1:5E6941B352A45217DB4A80971684DB0ADF569E1C
                                                                                                                                                                                                                                          SHA-256:06099B2FF5D9C6041E1A808D8395297BEE9876B55AAD145FBDFC006BE2A29C2C
                                                                                                                                                                                                                                          SHA-512:474B70FAEAE596B01B5C2020F8EFD770B6B1ECF725274FC5B756EC953C8E23FE88823CDE0BF08D795940BF8AD8F290B80C93607642A17F34613B1EC97D4DAB80
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24030
                                                                                                                                                                                                                                          Entropy (8bit):3.991695338170489
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEn53/7v3TF5OVVH16qJZBSINH96:P50wJEn53zvx8Vj6CZwb
                                                                                                                                                                                                                                          MD5:4F5736E3DE93107BC9CA201FBEDBF239
                                                                                                                                                                                                                                          SHA1:6523055CA3954668576577E99534DFAF80CF37BE
                                                                                                                                                                                                                                          SHA-256:0304E9084C79D0A17059A9640C42147CFFE906A813431634350D03DFA4C8DC65
                                                                                                                                                                                                                                          SHA-512:FEFC641CB93A73B385F871266BE27E080F85F131930AB5EE2A27CA1C27472075B58B111436AEBAD3C7DB3354D9CC40F752B12AC1138E5D204B840CFBB67AF5B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23911
                                                                                                                                                                                                                                          Entropy (8bit):4.047982610123436
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/x5kEWMrtxNXrNXtNG+fcKZBF3QGIhFjbbj:ISHIIHUCD4wa3kEX53/7v3uFrT5Wyg2B
                                                                                                                                                                                                                                          MD5:937E8C54879463EF45E29F5D37C4148A
                                                                                                                                                                                                                                          SHA1:925A1625ACDE0E238FF1A65F92AFAF0405857F0D
                                                                                                                                                                                                                                          SHA-256:D2B3B9B6EC0564B8F7156F825120954D8D196C179AD550C171634D00CB20F7A5
                                                                                                                                                                                                                                          SHA-512:7BD82C482BAF816134A48A6595CE6B137DBB03510620101F681111C265433CD2FEF2A819EF21730EE1E4B9AAF09E5B63A756EB96E8F3329CAB09A2C4CE62B1BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25081
                                                                                                                                                                                                                                          Entropy (8bit):4.158063479796322
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wankE753p7v3dFf1Fy4DXFYcb/:P50whE753xvzHbOG/
                                                                                                                                                                                                                                          MD5:F27FF668B123E467EF85BD4920618486
                                                                                                                                                                                                                                          SHA1:5C40BB308AD175481B3E9091FB3FA3CDB6C7DDEE
                                                                                                                                                                                                                                          SHA-256:EE8834C420521E50F078DD2ED548171404434EEB8854A1F45F70E88554C669B8
                                                                                                                                                                                                                                          SHA-512:AAA7A8559144D798D9953A3065BEF53D18C1D5454DAAFD45A61AC63B546BAF8E73949F4E690466F35A96258082F314FD2304043C590612AB1512D9DB1E1F1BC9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6802
                                                                                                                                                                                                                                          Entropy (8bit):7.949878039215884
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xVP1ZM+5CSrvf4aSClznZPaeEcGH6RF3QN:6SHIIHUCD4wajPjCSrX4afPm6Fg+iMix
                                                                                                                                                                                                                                          MD5:5BC2D3BD476ECBD02AB01BFDF12C8C91
                                                                                                                                                                                                                                          SHA1:6C8067F619F62F964599317D0DC731BC25913538
                                                                                                                                                                                                                                          SHA-256:35548C9EA0F775D0C06741712839A56F69A8E67CA8D44F745E8FCF2DE520C4AF
                                                                                                                                                                                                                                          SHA-512:EC50FBE2B71F98FFF777BFFDF9CC8DF95CDF224ECE476C6039082AE6D8D68FD5BD4A0E514FBDD822F562DF45AF68DBB130295C34A4DADBD608CF0CD091BCBEC8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26153
                                                                                                                                                                                                                                          Entropy (8bit):4.4517456999103775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEf53/7v3bFvGLzy0Cp4zwMcMZfTP:P50wJEf53zvJuLzydp4UFMZb
                                                                                                                                                                                                                                          MD5:1784565524D6870D1B0DE7279A8245DE
                                                                                                                                                                                                                                          SHA1:6C5CE706D99AD6EFECEF6A24F42AC0D381F3A94E
                                                                                                                                                                                                                                          SHA-256:6E5722B6B52A835B4E18840FA3B334D00D4A1814BA476CEBF76E9A0E6A8E2F67
                                                                                                                                                                                                                                          SHA-512:A2BC3C4EFEBD71C2E984AEC328590DD1715D83041270D83D5D560FF10523A9DA071E65CB19E05373D10E340ABB14A9D3A4088DFBBF4AC6231677F41CDC423A07
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26425
                                                                                                                                                                                                                                          Entropy (8bit):4.580220920899198
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEv53/7v3kFWQe2GhhIKZSzNq/gWzszmRc:P50w5Ev53zvkV3GhhIKZS5uXgzJ
                                                                                                                                                                                                                                          MD5:770989A3967D357C5C9DDE01A34A62DA
                                                                                                                                                                                                                                          SHA1:4810C8D663C33E020B4A912739E39B2A086FAED0
                                                                                                                                                                                                                                          SHA-256:EA4FDEF636F8C85FAE414CB32DDA88589BFDE0BB7147756972CDFEDED86A3019
                                                                                                                                                                                                                                          SHA-512:AFECF677EAE23D564C21A83635A5638651175338C4B7FCDA908C44FC2E38A1D26827258E0318D09733902DB7D6DC89F6E7BA366D9935A8F1A1CC618BC0475A64
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27301
                                                                                                                                                                                                                                          Entropy (8bit):4.638453254846842
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wapkE753t7v3rFCS89gvGXpcf5MzeT9cgV8iXwh:P50wzE753tvZTGZGeePgh
                                                                                                                                                                                                                                          MD5:8048BA7853F429E1E34268FC4B144F1F
                                                                                                                                                                                                                                          SHA1:5E2D7FC39AD703846706AD26FC4B3EA3F8DAF23B
                                                                                                                                                                                                                                          SHA-256:FE4511AED092FA0472F9C48D32585D6B535D5E59CDE7659B2B297233D8BBE95F
                                                                                                                                                                                                                                          SHA-512:EA980CF14EE6680B6CE0128FB2F0AEB8AE89C23E06D14138C71052CC5C4C79124E34A511BAE69D95E02E5323783CB1FE05A58575AE9F40F9EFB9CDCDF5A5F315
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5020
                                                                                                                                                                                                                                          Entropy (8bit):7.927035123676453
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xC7wnwY9qTZFo6Alr3lvQepgX/Cp9vH5:6SHIIHUCD4wag7GApu7lYLqTZ
                                                                                                                                                                                                                                          MD5:EA902A5DEF9D98D68CF2DCF73519CFA5
                                                                                                                                                                                                                                          SHA1:25FD6DD1829FFEC2C7AC6624D224286952FD0B19
                                                                                                                                                                                                                                          SHA-256:6ED7AF6FC2F7EBCA0A7324D8DC6A11B32EB04C35B2DDBFEC090059AB54743D72
                                                                                                                                                                                                                                          SHA-512:E1B61217908195A51539C723EC62DA26FE21D81F8F01239556CA14A914ED1F4C60BCA0A9CB4352E6B36441BE328CA40951DEE25A32A1E02434BCA3C921097934
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24558
                                                                                                                                                                                                                                          Entropy (8bit):4.115390831055404
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEr53/7v3MF7vRf8gyj4Rxw:P50wJEr53zv8BtyiO
                                                                                                                                                                                                                                          MD5:0B32DE099388168D2E18EF1323AB9990
                                                                                                                                                                                                                                          SHA1:7BDF63EA236692753A97E50E7B3CA627D5DC66C9
                                                                                                                                                                                                                                          SHA-256:218D745CAC5169FD18E739371E24AF15592FE498FA8C87176C5E1125AEBCCFF8
                                                                                                                                                                                                                                          SHA-512:CEA8114A1265E0FCF75C5484B20E67D6A70A15443048DE1366DAA48F01724E9C906E7058343B535F41D2CA6B41A9D68A566566BA5D8EF4EDD62E89BF5EA8BA64
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24628
                                                                                                                                                                                                                                          Entropy (8bit):4.22138851988031
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEP53/7v3VWF7EMytNk9mpgxsvO:P50w5EP53zvIrQ4mpgxIO
                                                                                                                                                                                                                                          MD5:45CA2F014EE5311A5D8DC06A88CE836A
                                                                                                                                                                                                                                          SHA1:64F8FA5CF97F383DE1242E0DFF64AC9604D35518
                                                                                                                                                                                                                                          SHA-256:6ECD761ECB935E429FE47C5F72D15AB0F5B9B3DE6A8B8DE768296A820C88D326
                                                                                                                                                                                                                                          SHA-512:DB901C66D197C2FC8393F23CE6BE5C7317AE124F9EF35B31C5227BC1AB9E6D65FA18B04792970CF24D68C5AFE4F77C72B0C6C3C6F009AD44CFB63061B9BA3D19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25335
                                                                                                                                                                                                                                          Entropy (8bit):4.275312355444671
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waPkEr5317v3hF7fDbFK69oB+MNgxKCl:P50wxEr53VvHHhNtMNZCl
                                                                                                                                                                                                                                          MD5:D49634D486D32727FB8483865CB13A50
                                                                                                                                                                                                                                          SHA1:6C0358F7EA5226673E9921368DA802212ED227D8
                                                                                                                                                                                                                                          SHA-256:6565803B4B9F99250454A59A53CBCE9FBCDD585373FC943EE310D20064808A6A
                                                                                                                                                                                                                                          SHA-512:274BB25CF2B3A7AC8216BBE1B66673D043CEC4BD01B274118B6D560B2ACE864E7B3175F550BC23560DB74606D867288D84D3C88EB70D99D9A5CCD7C66BA1B50F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17701
                                                                                                                                                                                                                                          Entropy (8bit):3.044294641645966
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SUkEWRfpxNXqi+0q+0s+0N7sc5zGEe8eaKXObYIUkPP6iUob:6SUktDN+0q+0s+0MtgoWb
                                                                                                                                                                                                                                          MD5:7AC1A6A8EC2E174E32D1AE7FCA8D0A8A
                                                                                                                                                                                                                                          SHA1:04480F3D9F90C176106164F3664D869C354536B7
                                                                                                                                                                                                                                          SHA-256:AD39DABF74E38452444A09367BAEC7F217B834DD0933C2F24F730B466EC46D4D
                                                                                                                                                                                                                                          SHA-512:639E801057F2EB6925EB0DC82E38EF60634D00AD3A0207DE96BD3F41A04FD23DD23D6C95E83C27B984C6EB5A185A4E1F86C441F330F97C67D28EB94A9B4FE6F2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-19T09:01:41+08:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-03T16:22:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22556
                                                                                                                                                                                                                                          Entropy (8bit):3.586677147737072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISGkEr5/L+0Jv3w3FebXhDOGGY3TkDfO+DhaWF:PtEr56evoetDN4DO+laC
                                                                                                                                                                                                                                          MD5:92D3E16C01A6DCE54E0B365458A9CC51
                                                                                                                                                                                                                                          SHA1:BDB3D176F24E170DF6708172F54B897A73C2D12B
                                                                                                                                                                                                                                          SHA-256:751AA0298286FCDD709B18DC2B3454309E0C5D686F4A72E0A7A2FC8AAF6D7417
                                                                                                                                                                                                                                          SHA-512:B4F17F78BF96D7360E01A145743FD070820A32F7454EA97428CBF359D36E5DAF767973924ACBEA5DC077751E097DCD024A4A670C460B6572DC81D08D451FD8F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22998
                                                                                                                                                                                                                                          Entropy (8bit):3.7222108883097547
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISGkEL5/L+0Jv3e/VFeB/Xk6Y/tjyXU4eEAOK6:PtEL56eveTeBsF/Ikmk6
                                                                                                                                                                                                                                          MD5:12BDA104C869F476FA97DEC84EC7804C
                                                                                                                                                                                                                                          SHA1:DB4565745C5978147D05BCDB8303329D3CB4E287
                                                                                                                                                                                                                                          SHA-256:A77051C2131353BD4EF934AF74C6EF1E87196CB0D9CC01CDEEAA0612312685C2
                                                                                                                                                                                                                                          SHA-512:52FC7568C4EEA2BC37BB9668BA3C4C977FC16D9EC64A0BB0ADCD402D957C5CD8AACD581983996985A994E6AF2CF161993E65836471862D5B7064EE201CEC76B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23382
                                                                                                                                                                                                                                          Entropy (8bit):3.7929283914801273
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISbkEWMrxxNXrNGQlxfcA+0XZBF3QG9rFjb5py2SJsc5Dj+KFwJG7gwtzYp9eZXJ:ISbkEj5tL+0Jv3ZFe2SBjqWzVauRX
                                                                                                                                                                                                                                          MD5:9CB704B97CF3D65BF1280D284D8C404D
                                                                                                                                                                                                                                          SHA1:0AE4E07AE98234A9249CBE631D9B4D151D46CD09
                                                                                                                                                                                                                                          SHA-256:8F87C066BDD4F731AD519888AB3A76C4B003588EF43287C6E9F7CE2309E3AA1B
                                                                                                                                                                                                                                          SHA-512:4F22A88E10FCCA0EBCAA61F762A8D37EEA5A49015052EA23D6CFD4AF0C0C67489D73CA22DB38B675A9D66EA31B16BE1B1740A6F81E1035E50BB9A6CD4B807A2E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............NjiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3017
                                                                                                                                                                                                                                          Entropy (8bit):7.860128197195898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7Xnke:SSMllcHitlIxv9vk7C1+I4wWHLihk/xT
                                                                                                                                                                                                                                          MD5:F0029084F88D1BB5485C07032DB5D8D2
                                                                                                                                                                                                                                          SHA1:4B3C6D6B01B8B9648F6E21270243C101DD2D60FC
                                                                                                                                                                                                                                          SHA-256:9FB909E96F20CA2FDB82EA91E7BFD1FDB562C9180FFAB2240374035AA37904A0
                                                                                                                                                                                                                                          SHA-512:318C3EDACEE27A07DB22241CAFAEB6EA2B7C61C6AF9A8CFEC681B301AD82424225F6E11E46F9CC57F3CE83174109D0531C3309FD71D8FD485DD40956B67DF9E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2939
                                                                                                                                                                                                                                          Entropy (8bit):7.833665900736109
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7NuuN:SSMllcHitlIxv9vk7C1+I4wWHLihk/xb
                                                                                                                                                                                                                                          MD5:1E1115C586A99604105F78C95FCCD097
                                                                                                                                                                                                                                          SHA1:D3D7CEEDB07847799001BBE76D7A4CE94086E3D4
                                                                                                                                                                                                                                          SHA-256:0F53077E8F94BA6E3E06C208A817C846E862F216FE585BCDA0349933B92DC2C4
                                                                                                                                                                                                                                          SHA-512:4185232C5D6102F1AD155D698F3FF499448889DFB76B17A8356EC55645660A51061CEC46AFCC175962304385EB2BEE244DE0D31B61EF03A9F86D0662DE3BF44B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):534
                                                                                                                                                                                                                                          Entropy (8bit):7.38204422512065
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7k3QejtRbQHn1d3CbBUMWmMAWvbwQwA/mWu0oldQkX:zQejtR0HnE9WmTWDwlyP3o0I
                                                                                                                                                                                                                                          MD5:7BD69B5C0780D1A7C5CF7A0D43CD1060
                                                                                                                                                                                                                                          SHA1:E8DC1EE41EE78685409835CED3D45174F8936FD2
                                                                                                                                                                                                                                          SHA-256:91A6D3C4F2474FD6FD5F67A51FAFE01B7DD53B1D0626D8A872FFC01D50C4F1DD
                                                                                                                                                                                                                                          SHA-512:D60C8D4C782E69B8222B797102A7F119D7CE9B7CC5E8EF47180F881677DB8527CFB0351423BD49A8B26888BA289E91C3F1A18570043066694E38C8B64F67380E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDAThC.U+L.A..*.`@...X.....a0$x>..@.p...#.RG@RG%u...M3.lV ..!M..u.:s.3..ZS~.)......`8............-!. . .....ZB.A8@.H...M..@.K..b.1B...E^<..m.....p.............../)p...`..L.>(.G...`...c.j./u..N.g.@.T...W...mT....G.!.(.]....#3..e% c.].+AZ.."...eW*.dI.~........7...@@6...3...]..l.v..&.....'._.x..uU_N..|RY..;..K.m.{*....+.r...E............... .].G../X....X.#.ut.@....{..@...t.l.!...Ym....:J4......>.U9..p.KIk.p...W]8..O8`U....R..'..*.U..x)i....y.1........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):498
                                                                                                                                                                                                                                          Entropy (8bit):7.328730111187801
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7k9Ua4TR2IEkeblFyri913h5/KJO6RVzJe:pUaeR1EkeP9VhFSOiVzJe
                                                                                                                                                                                                                                          MD5:42777DCC47AE5CAB96F47667A10868E3
                                                                                                                                                                                                                                          SHA1:2BCA86578C5742181E7693E7DB8CBFB16C9B992A
                                                                                                                                                                                                                                          SHA-256:9F2675CFB635AD7622CAF9DAF3CC9257DD73AB745C9928FEC749166F0D4611F1
                                                                                                                                                                                                                                          SHA-512:56DE3DA0A15A41BA253328E82F7E80348E9AC85B99AD1FD37ECA7485E457FCAB0FA2498C431105C5E918747C703A28804974B72F5099EAF8B2236D2FDE13A2FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDAThC.OCA..w..8$8...HH...$.......D..;...p.=....S...#.%L..../i...]......i......V0.........4...f...B.#...P.L..@(`$...H...y...b/)...../.5b...c3...V.7.h.&......?...{....F.[..s.'.w.m.fZ.:.2....h^2...@.....:&.H.F.mz.....?..^..R!.../J.G..o)v.M..U....\......k.}O....M...PT....g.......&.4.Q].o..7..... .0...Y...S...J..+.Y...5....3.G..@...0....P....%F*.o.7.(...6....Z..B./&.uB.-s^y.....:...9..P..Im.P@.W^(...N(.e.+..:..1g......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):580
                                                                                                                                                                                                                                          Entropy (8bit):7.547874270648985
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7kuLENvB2AvRAEUSquKPdHmOiuNhdi4Ci0C:yLEaAv+E4lPd0u/dnKC
                                                                                                                                                                                                                                          MD5:66839218EF7912FAA96143640F3C475B
                                                                                                                                                                                                                                          SHA1:5B566634220C0B4742A1A8D39008B5D0E31EEAA9
                                                                                                                                                                                                                                          SHA-256:4AE34FE69671DCAC115D811710970B491BE2EC08AC08D2F288F0CBB61F5620D8
                                                                                                                                                                                                                                          SHA-512:4E84BC313E5BC91E133EA7152255431FBA176BA39FF2683DF2B04CA173F65FCC8C8A90A3F4B6836E4EF68E2EDBEF24285CCF21CAD7138EA9F11D923A855AE430
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDAThC.-HCQ....b...I.Z... .Aa].-.hSP.(.5)X....."..i..8w\.........{...q.}Ee.......v0.....D...4...f.........p.,..@8`.......^.a..TI....(.x..|..f=...0...q..AY+...0.....41C4....U...q.^..'..D..BY..A ).........w:....<2..E..B.D.XS5.@...J w.........'...(.A,.g..K...2.~.kn!%p......@##Pg~..;YN.....&`m..h..!...r.).WuF..@.r..z.<.$`.@....8q....../..@..M....B.{....@:...L$.=$.jv....I..Uj..}m..._d...Y0.......6.%W..b..3.31.h....]*.J.....G^..P.R#......x.h...X.....<T....,.y...*Zj....<r....-5~.)E.1G.<.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 88 x 88, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6344
                                                                                                                                                                                                                                          Entropy (8bit):7.953426071773207
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:bSMllcHitlIxv9vk7C1+I4wWHLihk/xiD0sXgSqLVI2Y+jjLHFI2+TLRq9KWWC1:bSHIIHUCD4waqlXgSqLmtMvea
                                                                                                                                                                                                                                          MD5:0CF4A8EF0AB9C5AB52AE256F6DA7CDF1
                                                                                                                                                                                                                                          SHA1:FCE20053F02EE3BE28CB4F910C0E732920625B36
                                                                                                                                                                                                                                          SHA-256:51728B9647E862876FC043B3990ED8D6F70CFBC3A55950AF59A16A4E46EDC4F3
                                                                                                                                                                                                                                          SHA-512:A91177C6B3C78D0B51F07634532A26A7BC7CDE3884CA42BB4EFFF3C4D32F327CE91E21402C321A7672D14F623C1F0C01FE61F8EC0928997F4BEAEFCBB2758A16
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...X.....q.04....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19732
                                                                                                                                                                                                                                          Entropy (8bit):3.6199140023983367
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SAktD56+0M+0q+0s+02HWjKgjcu+2bre52cXnKKKuw75st:17tD5zIiEVHWjK0nbre36uwFst
                                                                                                                                                                                                                                          MD5:7492B47D023F83CA743ADBD1108186F4
                                                                                                                                                                                                                                          SHA1:15EB3D2218A0CC2EC4393E78005B9CC41A4D78AF
                                                                                                                                                                                                                                          SHA-256:3EA3720C5D54B13BA574DFD881F4D4800924C15D0480D499D49BDB0866FEB628
                                                                                                                                                                                                                                          SHA-512:D96EFEE5AE5990A72FFAA25196F69C03E1EA5040EC3DC208AA216EBBD15B1B3AEEF4A2D7D4DA84F2E439A00914E613655F7C16486C9C8B1392DCAC92491FD0DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs...............<aiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-19T09:01:41+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-01-13T14:25:05+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22833
                                                                                                                                                                                                                                          Entropy (8bit):3.6695981631425254
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISGkEn5/L+0Jv3YFekjbdDlcJ5PouRaBwh:PtEn56evoespDlcJRoN2h
                                                                                                                                                                                                                                          MD5:DC94730EC3479B2012FF860B030ED2D0
                                                                                                                                                                                                                                          SHA1:A58135F7F60B5EF260113A73F1A4A804418283A5
                                                                                                                                                                                                                                          SHA-256:9A4CE159D1A68D0CF9488519E6BC69A3E4B0495D1203520BE523B3E91AB6F037
                                                                                                                                                                                                                                          SHA-512:102AEA37D92D603170A1DA3583BA1C28F57EFC8AE5032F4DB7354F8201332E6F9F336B7D7338C29286F9D051F0AAF97A7B85AC6E7607C2BE313C6B8FB2FD3B6A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23430
                                                                                                                                                                                                                                          Entropy (8bit):3.83907819356171
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISGkEX5/L+0Jv3xFecyFiYdwcRUO9vlnW:PtEX56evXe5F5ucRR9I
                                                                                                                                                                                                                                          MD5:8B6A184E8370496B4DBCB4419EDF2B0B
                                                                                                                                                                                                                                          SHA1:65B694884D91C3B03830B1D006750B77B5CF2F23
                                                                                                                                                                                                                                          SHA-256:16B474A64F83378187A8F32FC1C0E587C15C8DEC7CB43F96FDA2CC04D319F9B1
                                                                                                                                                                                                                                          SHA-512:CAA1F4478FEAC0067B4DAE426FD8851BE3D662CAABD22EF547CE0AB7701C7E1F0EB69E0B6E1D6CAF006B0CCE3C9B6B73C442CAA60FBB1BD67B0E45D63404C08B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............M.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23793
                                                                                                                                                                                                                                          Entropy (8bit):3.89647880042558
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISbkEL5tL+0Jv3iFekFbJvkVByi/sfrWbXrCxv6:PwEL5sev6eCNWfbXrQ6
                                                                                                                                                                                                                                          MD5:A90311D116EC94083E90D9288FC06786
                                                                                                                                                                                                                                          SHA1:C60A46871E2E8501468B499F1BC4E2C4F717A7BE
                                                                                                                                                                                                                                          SHA-256:64AB508365E5D4E439E67333FFA22F56E36A0A2DCC48C4E6484996DAB4F568FC
                                                                                                                                                                                                                                          SHA-512:E0AC3229B5A0C047B01A394EDF8316C4B97860511B16D497D8EAD1F944B90427992303C144643DFBAA9358B26EA0350823B663817ADB54D3E62B0C1795E764DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............NjiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17550
                                                                                                                                                                                                                                          Entropy (8bit):2.867646204705629
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6S0ktf1+0q+0s+0dGf5c4Exq/CSAY/WCXL7XmS:1Xtf8iE8GeZbY/ZXXXx
                                                                                                                                                                                                                                          MD5:E73651BDF4EB7A02F1F2FE5D7834485B
                                                                                                                                                                                                                                          SHA1:B38505A795CD0722DC7FAC30537DFD7776CA813C
                                                                                                                                                                                                                                          SHA-256:4A9FA8378D8E72A40402A4B1A831FE74A933D549517D7A9C0151CAB1EB74BE24
                                                                                                                                                                                                                                          SHA-512:8CC515F1D3D1C18A7CB673C44B2BD36784250019A53B7CDC3062A2743AE2BC23C377D6EB71BA64C4DF53438BA574347BBAC1765E8A426840508AA5689702CE19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs...............;.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-07-19T09:01:41+08:00</xmp:CreateDate>. <xmp:ModifyDate>2019-06-22T10:57:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22137
                                                                                                                                                                                                                                          Entropy (8bit):3.4254560755966357
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISbkEj5tL+0Jv3KFeLq4yq6ahb5oHYtmmHS:PwEj5sevyem4P6ahGHYty
                                                                                                                                                                                                                                          MD5:8A5680DF577127FF15196473ABFE19C2
                                                                                                                                                                                                                                          SHA1:D40F91397D75EE283C6AB79733C61A81219AF93D
                                                                                                                                                                                                                                          SHA-256:FEA57079EC4B829CE9E38CAC3B493E979242DD0E2763C57DF644BAF57B08CAFE
                                                                                                                                                                                                                                          SHA-512:29337FBBE9D1986ED85E1DF447EBC8DCCAE2060C7D55DFAF187FF4D48D84D1576904423FB3B501C53CC483E9C771769802BE3463B457027917601029C33D471B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............NjiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22522
                                                                                                                                                                                                                                          Entropy (8bit):3.5462522884704377
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISbkE35tL+0Jv3LFeXFnYlHy72pwOl3Fc:PwE35sev5eVnYZy747l3Fc
                                                                                                                                                                                                                                          MD5:6181678A099ADDB437BC0952D3E1A9B7
                                                                                                                                                                                                                                          SHA1:E11372684F7F0406496A3AA76D6C034F9F062EB0
                                                                                                                                                                                                                                          SHA-256:F4A1C6D462F6F960CD16040A54D39F7A14705EC3FAFBD459633C342FFAE0EE6C
                                                                                                                                                                                                                                          SHA-512:57DF7183BC89F11CDD8765F4D68C46E4A43ABADF549C3B4C117729E2F26D22CCDABB46F1DF1C3427662E6BFDCBCD5B2B27C211D74C133C89CB616A0E0ECFFB23
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............NjiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22713
                                                                                                                                                                                                                                          Entropy (8bit):3.6006044538207966
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISbkET5tL+0Jv3nFeQaEGtLIt+vAm2ioBz2EdUi:PwET5sevFertLIAvA392Et
                                                                                                                                                                                                                                          MD5:F0A8CF8BB80D7E7D9F67E1BBB55D38A8
                                                                                                                                                                                                                                          SHA1:B26AD993E20CFE9A43CD1DD9F6A3190D3B8454B7
                                                                                                                                                                                                                                          SHA-256:ABF3BEA086CED992795E344B54E126FF0F7B192886EDA038F4B73D4E947DBC81
                                                                                                                                                                                                                                          SHA-512:81F25F0B7E8E36457FF02C8361111D8257AFF06B6DFA8E43081C8E1C21526518469C3CD302A7F9A769EE57F613EE4B01E8943A8E65E735731D546CB62B78751E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............NjiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5076
                                                                                                                                                                                                                                          Entropy (8bit):7.9304369460336135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/x5SR13VbHRRZd8f8NgX3gaEb:6SHIIHUCD4waLSR1FTzZd8mQ6b
                                                                                                                                                                                                                                          MD5:B195ADC2ADB1A44019907D928DB4354C
                                                                                                                                                                                                                                          SHA1:2965E2FB759AD164DCB050E7C6B67519B1A4FDA1
                                                                                                                                                                                                                                          SHA-256:2E9B123253EABB228886D6643C291661D5969641B81822CDD8942BB0607B6283
                                                                                                                                                                                                                                          SHA-512:2AD2DA38168DDED1C7322A454FBD43FD7C23C87324FFA0D9DA892C4DB6E12C3B100139B8A5AD34EF4755C21331C757AA458111FEA1171CCFFC67218EA1FBDDA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22489
                                                                                                                                                                                                                                          Entropy (8bit):3.547578182636468
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISIkEj557v3vFiBZKK9Zn2RB833jGqppvKa:PTEj5Bv9wT9p2Ri3TP6a
                                                                                                                                                                                                                                          MD5:D95A67F3D28E5A83ACDDA9C398266315
                                                                                                                                                                                                                                          SHA1:28609085B5DA5BC8F4662BBC7B409E01701DF1B6
                                                                                                                                                                                                                                          SHA-256:AA09745AD8E818EDA4625BB5DF8D3AC2A8320B0B69076D28F80F7C48192CB9F3
                                                                                                                                                                                                                                          SHA-512:12C0C7B591868355570FD861FB692D7A2DEAF37EE7EF1D33A246F7B4A20749116B5A09B05B5E0FCA8E368DBD3E3457102741509C481B2EC36C9E63A6E3B94E93
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............N#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22600
                                                                                                                                                                                                                                          Entropy (8bit):3.581504966835049
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISIkEWMrBxNXrNGQldfcKZBF3QGyxFjbbpKRJsc5DHeYTq4elL7/Sn1NHk4NSesI:ISIkEz557v3oFKZemMLroNE4NSv+1T
                                                                                                                                                                                                                                          MD5:628718C2685FEBBD06B0AF9D2A1E83BF
                                                                                                                                                                                                                                          SHA1:38245F994672BC80508BD185A508901A5914823D
                                                                                                                                                                                                                                          SHA-256:394991AF295A96BCB7E65796AB9E31B28FD13970FD7396666491E99C855E581A
                                                                                                                                                                                                                                          SHA-512:A1DAF4A4301F4A2B180C614F668A1A94729688B87070DD1B261CC2FE52A4DC6005DDABB0DD8C34072613A14A334C88CB2724448AD29E84D7EEF49E68EFFF74C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............N#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22806
                                                                                                                                                                                                                                          Entropy (8bit):3.6437592152013174
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISIkEWMrFxNXrNGQldfcKZBF3QG2nFjbbpKWJsc5DPiXdecteLhtSL90rRn0dGIh:ISIkE/557v3mF1d4d/eLTSurdKZ
                                                                                                                                                                                                                                          MD5:E64F93DBD1B8F2439C904E7F50F2D8FD
                                                                                                                                                                                                                                          SHA1:83997729CDEF9F6EF18E4236D8EFA8B7440E039F
                                                                                                                                                                                                                                          SHA-256:33D035BA4F8BB7F003B8EBED1729B3235D90EF17ACDCBD99C4A6B28C4CB019D3
                                                                                                                                                                                                                                          SHA-512:E1B14CDCA78F1B2D800A016BE47389FF29102B557CB2DAA507E0A714BD11B2793831F52A8996395C8C4B687A40B136187193E9A895370434D2FA370C0A1D6F6B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............N#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2017-03-06T14:25:56+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5006
                                                                                                                                                                                                                                          Entropy (8bit):7.930512136716056
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xULZi4RJh1hzohya6zjI:6SHIIHUCD4waQZieJa0zE
                                                                                                                                                                                                                                          MD5:0413013D7701EB0B00771FF30D6BC50A
                                                                                                                                                                                                                                          SHA1:095F8A60285DFC9B88C14DF388D7E2F085FA97D2
                                                                                                                                                                                                                                          SHA-256:3195BC756D2273D21747FC2095709573C3EEE76BF7B2CAB6CC6D98B8C2A2E80E
                                                                                                                                                                                                                                          SHA-512:DAC10F795A749E64BA7E4159DB6F7F636619A26FC0999E1EF4CE68A64933A62B63B3AA36071851A91AC1BB875967CFD2FA48ADEAAD9C77426DA41752D7DA5851
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24477
                                                                                                                                                                                                                                          Entropy (8bit):4.098230004280427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/xVkEWMrFxNXrNXtNG+fcKZBF3QGe/Fjb+p:ISHIIHUCD4wajkE/53/7v3aFrOI0TG/Y
                                                                                                                                                                                                                                          MD5:E73AEC8E9DF81BBF0E38A80DD140E01E
                                                                                                                                                                                                                                          SHA1:F3A72D38AFDAF4542183E674BA3B60D14817506B
                                                                                                                                                                                                                                          SHA-256:1A2299D931E3C566F35B03F43E73390769D40C95B0C4BC1A64468DF632948EA7
                                                                                                                                                                                                                                          SHA-512:70B1A3DA1BF2A91BD292BB132121CEE2A6E2E2FBAF8BFAC069D9A306D45DDC19E90DD51CF47ECB39961117DD02B41D68CDC09073DD3AFB384A5B1368EEA509AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24613
                                                                                                                                                                                                                                          Entropy (8bit):4.210964651094545
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEb53/7v3LF45mlo+z8Sy+Z:P50w5Eb53zv5tok8vu
                                                                                                                                                                                                                                          MD5:E335BF3D11935A6B4956868758B99972
                                                                                                                                                                                                                                          SHA1:53745E08FC5BD9665A3C3C39913750D0BBD00967
                                                                                                                                                                                                                                          SHA-256:6E54E5CEB31F02F94BB66C064FBE97B729779C5EF334EEB313384D5BE2F4CCC3
                                                                                                                                                                                                                                          SHA-512:9E01125E628211A139CDF5DF0B13A60ADD1570E2ED60C66266BF02288DF27F9E75FA0D2689A253D3A966604E333D0B2624116C06662D5DB2603679FD0B839873
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25863
                                                                                                                                                                                                                                          Entropy (8bit):4.312030892159209
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa7kEj53/7v3gFh0rBJ0sTA15e00ZkE2JgE92014:P50wREj53zvAyBJPTA15l0eE2JG014
                                                                                                                                                                                                                                          MD5:FAA52A9232C55DFBAF9A8434AB2B024F
                                                                                                                                                                                                                                          SHA1:89FC5566C7D9AB2CE1EC9467F7B5975285DC91FC
                                                                                                                                                                                                                                          SHA-256:C34B3F75C4FB3A735375325311D3BAE40821A94EEF30168F421A8B5F0D311EA9
                                                                                                                                                                                                                                          SHA-512:B7860A9685BFCBF9683B119E4E5D0B429161E1972708B2C507B136B937853DA90EC70D868C37CD947273ACDBE41D89BB73217758F0D66B0942886A98364E4A4C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5939
                                                                                                                                                                                                                                          Entropy (8bit):7.9358213023618305
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xp/ZlVtvljhNj1EsHTEShxwLW8DT7qvf:6SHIIHUCD4wapFld9qswgeHWvf
                                                                                                                                                                                                                                          MD5:E6788E24D394720AEACD9A76B945E689
                                                                                                                                                                                                                                          SHA1:DD6741EABF0895610F38EE7CAA152A3E37B944D7
                                                                                                                                                                                                                                          SHA-256:41485E1BA940AA377461C7FA5AB8E1E16393E6870D0AF0D777EF02588973E113
                                                                                                                                                                                                                                          SHA-512:958D29A0E96672E625292E80E17FE6F3012246FD314AF15D3097A13E6433E6E7FEECFD1AE707E725791169E9C8E1AD7225740B243DC0BE7AD7203B2C946096AA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25381
                                                                                                                                                                                                                                          Entropy (8bit):4.296898222761253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEn53/7v3XSF5vOo1w1qzqAn/:P50wJEn53zvXq5WB1on/
                                                                                                                                                                                                                                          MD5:C22BFCCBE1A22B1A43EB09B4767F8A2D
                                                                                                                                                                                                                                          SHA1:5DACDE9E188AB8B1CFCBFC67EAD55430FAE8EFEF
                                                                                                                                                                                                                                          SHA-256:D7891E995D2B40BC8045E3D6B66BD5668E81267BA40584DEB4AC83436286AFD1
                                                                                                                                                                                                                                          SHA-512:B3FB97349EB071A38F744BFF5DFB813238344BD49CE796CC777D4C2C630D87B38263D38E9DA5D46F33BB51C5045BA8CC986C282488D4193F190C6102AC3F38F2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25554
                                                                                                                                                                                                                                          Entropy (8bit):4.406302958802106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kEr53/7v3HF9VmMGwf+SgD0aA8Hb4te:P50w5Er53zvlHR2q8Hie
                                                                                                                                                                                                                                          MD5:B91F4791C585AE327FDED4FF0CE90FE5
                                                                                                                                                                                                                                          SHA1:607A063A49908BE0A1F2E70964641E13820F697A
                                                                                                                                                                                                                                          SHA-256:A68B323706A49F81E9828B74F46B39FAF46EBFC5F3B8472E96FA8948FDCD0D86
                                                                                                                                                                                                                                          SHA-512:21BB4CFB1D3084AABDA1CE7B2DED43F6C988F2B0A834D6A82BFBF665B936025F652986B7545388E1E3E138E3CBE0774A99802641F4E5188CB91EEC908FC5F161
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26220
                                                                                                                                                                                                                                          Entropy (8bit):4.457814272622203
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waPkE75317v3AEFqdm1dcztcmk8lSHolqLwWDlA:P50wxE753VvAEqU1SztyH6k2
                                                                                                                                                                                                                                          MD5:10060D7A578223815883FB82FF80545E
                                                                                                                                                                                                                                          SHA1:9B195C700CBB34F797BD264CE7BA277CA5E8586B
                                                                                                                                                                                                                                          SHA-256:C010F2DADF5D7621A34A2CD18238D494F5E0C5B56404354BFFA48F7FB0810C8A
                                                                                                                                                                                                                                          SHA-512:DFB1D906845701578A525F65663B5E2CEED824CF88B5235F83AF5DB40F8B5881E793B51E90AA50358338ED18DE9C9932BE664DFA3996C11B65F0621D6AD3A7DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3068
                                                                                                                                                                                                                                          Entropy (8bit):7.868038093912025
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Tg/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7PPBK:TgSMllcHitlIxv9vk7C1+I4wWHLihk/6
                                                                                                                                                                                                                                          MD5:0536A969ABF733F889F77EAA5C8C3CEE
                                                                                                                                                                                                                                          SHA1:B1BBC22D9C83E8F7CC431E53B4154E9FCA64A6F8
                                                                                                                                                                                                                                          SHA-256:DC56CA3DC124F9C1EFB3F81619598BCA34A0C44883E9B452A688D5B97F4E52B0
                                                                                                                                                                                                                                          SHA-512:9494A43C4B97864C88131B260139B504866A6E683A18C9A05816FBFC244F7ACFD0DAA60396A70CB039EFC4C26FA7DDE956A0ED778F253683EAC65EBD77B8EC8C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............../W....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6971
                                                                                                                                                                                                                                          Entropy (8bit):7.942942049039393
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waA10p732Va8NGVMbk1Zh6CuNO:150wn105mVa8NGVky6Vs
                                                                                                                                                                                                                                          MD5:88A48BC644AF596BF9599EE9098D5EBE
                                                                                                                                                                                                                                          SHA1:D4D9A677D3D499F50FBC9F32C9E43174F6A99DBA
                                                                                                                                                                                                                                          SHA-256:697556B455F4761392272C5DAE35BF00EFECC561FD8061911AEF64AF23B7B829
                                                                                                                                                                                                                                          SHA-512:5EC433AC2147593248CAD3773F5D92106FC5E87F880BDF7910DF33AE3AE34EF9C664A72B38D5962ACC7B3CBEF2E394548CB2B5B5BDF958725D77F0D3CD459CA2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26436
                                                                                                                                                                                                                                          Entropy (8bit):4.510904835196297
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEP53/7v39F582R7u2UDoFDPsJ:P50wJEP53zvT5zR7AoFDPk
                                                                                                                                                                                                                                          MD5:F2B0A3B998E8C96131C2BFB1D2AB2454
                                                                                                                                                                                                                                          SHA1:9DCF6DA32C0C08339D19B5C81D9E956C1E686E27
                                                                                                                                                                                                                                          SHA-256:A94CAFBEE7420E0CFC0ABB932EEE732FFC0B8E343221CC241BFFE12C2F7EFD06
                                                                                                                                                                                                                                          SHA-512:649F0BC7AFFCCA56E04D93ED6C1CDCC22133AEF4AE09AA820410AA09E7EBFA249747E7D4FAFA2D34DE03E92DB777A1E5E04577E3037D1BA9B0E567E55FF030BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26588
                                                                                                                                                                                                                                          Entropy (8bit):4.606988972710857
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:P50w5E/53zvU25drUhrW7jA6towbEbf5a:RjE+o57dXID0
                                                                                                                                                                                                                                          MD5:F24DA9C9A3F44A4DDF63D190B6EDA771
                                                                                                                                                                                                                                          SHA1:6C0FAD6D978D14E15798692F416855867BA00883
                                                                                                                                                                                                                                          SHA-256:ADD860016CBD2A0ACE27B3E0571BDE3802876680ADE242188E558C92B5E3BA64
                                                                                                                                                                                                                                          SHA-512:A7E6D56ADE99BCBC0A72F35DC41CFAD9A10F99B3C197685237EA40F7F786CF1C00B6E69FD82311F106C0E69CD9C8F4AC9180E94704CBBA55808EBAFA0A8EDEEB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27529
                                                                                                                                                                                                                                          Entropy (8bit):4.661728223551632
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waRkEj53a7v3xLF5FH3nl7nUIvVAiqN28eTnU1m:P50wjEj53avj5PnUsPqN28SOm
                                                                                                                                                                                                                                          MD5:800FB17CD46C5E6586BC6273ADD5DC84
                                                                                                                                                                                                                                          SHA1:F9800EF0A7EC1A2D24EEC7B56DD0E94E0AA89DA0
                                                                                                                                                                                                                                          SHA-256:8F2488C6F4F50DD84838A17C5A39959DC5DC88984D30D3AAC190B63ACFA49D92
                                                                                                                                                                                                                                          SHA-512:7ABB1D7304D327030D138A9E9DE47CC91FAFC179C68B520CAE79C3B2E3D94CF6509F8385B47D51C3D89D2D446200E7B4996C9663F629387B656D3F06802343A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25069
                                                                                                                                                                                                                                          Entropy (8bit):4.228837518215608
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkE/53/7v3sFqSKIJl8HzPSPtcf+lxmO:P50wJE/53zvcRl8oqWlxB
                                                                                                                                                                                                                                          MD5:389F81A0CF91EE65A5DD19B09F052270
                                                                                                                                                                                                                                          SHA1:38659081A19A4F2479A7FD2CF487FCF2E1893885
                                                                                                                                                                                                                                          SHA-256:636237926C0AD8D3122400AD939F166641DA0D5DB132089E470F348CD9E8207D
                                                                                                                                                                                                                                          SHA-512:A6ADD423D139E42D6FB7B93792D265AB19FC1A9EC9FD48BAEE5629166ED3DDEF487B396BABB8FF1262912E9F2D12D3148FE93014C1F36939CD6ACB02D38D8493
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):25253
                                                                                                                                                                                                                                          Entropy (8bit):4.2736939530473705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEL53/7v32FqSKRJOqZakcOSZ2:P50wJEL53zvORuZpT
                                                                                                                                                                                                                                          MD5:E951038773AB024613616CD4789CB6FE
                                                                                                                                                                                                                                          SHA1:599E4F3B0BCCF8D9A8FB664E48C7C8B9002E62AE
                                                                                                                                                                                                                                          SHA-256:2AEB691953B73B5BDA0AD72DAC2B59A4F990506ABAA6F4ECBAC1B4FCA65DB181
                                                                                                                                                                                                                                          SHA-512:05142BD0250F71424D1F1BDF101F0FAEE401A12D60E8F045042B5FF01C762A0B0C32D199F09661C264840D86CE6CF080C23F1F5600022F28F0A0199C7A8FA90C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26032
                                                                                                                                                                                                                                          Entropy (8bit):4.356939268244692
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waUkEp53KGv3sFqSKcJZgR7tU+3VcCkMSr/dhfs8Zp:P50wqEp53pvcRQR7yUkMSphk8Zp
                                                                                                                                                                                                                                          MD5:90A0280C9956462E8BD13500F610DD1D
                                                                                                                                                                                                                                          SHA1:F48993DABA58F52E28510E57F69C80D611194C0A
                                                                                                                                                                                                                                          SHA-256:83196D4B2AB0490D5BF77882805895DEE27A378CC9739829F18DD3F71F5404E3
                                                                                                                                                                                                                                          SHA-512:138E87CF7EF3D9A7C6C0E4387D47D9C66115A1480B015024C0499944536BBA3A3E16DDBFCA418BBB5A100AE3F3F8EE39016B8A482572756A0ED3C60D5E2DB946
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3008
                                                                                                                                                                                                                                          Entropy (8bit):7.906873784373871
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:mfQYZm8JFqlCfAS+f0QP3EyjxzxJyhttydZHQ7FVCyEC5Qc4k88j4oK/N8b5ig:mIYo8JgMlE9VAtycTCI2Nk8acN8dig
                                                                                                                                                                                                                                          MD5:BBF77C77F25BF608F6D8C61DC4151169
                                                                                                                                                                                                                                          SHA1:422EF7D90F8FE18F3C21D32770CA46BF19CCCBFE
                                                                                                                                                                                                                                          SHA-256:137232D4178D1CFFDEB94AD16FDB2B9E6403A9A0190A7A69C5D9B0AD4E99A442
                                                                                                                                                                                                                                          SHA-512:3153C3D3F870683D71F8816C781FD885E3D61A3DE8583F1160E6E85EC16B069F40BA93DF9F8CBFC281E33F37943E22D124058DD5CF747D0C2283ADA820BE5A7C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...P...P............sBIT....|.d....wIDATx^.\ypS...V.eY........p.........@.I.hB.3....$....2v.`r.:(IK...).i(P..0.....b.`p8..`llc.....VXF6...{O2...xd.}.....v.}..H4U..U..eH.........D@.z....U".R=....*.P......w.....%@....\J.?..~..J.'PB...e......(.c.>.w_]...U.}..s.u..>.\.|..(&..Jz.`....P./:...f]yJ..5:q.....,2.....&.H...I..nm......f.......=........!...BV;....".c.b.`.....W....u!.eJ.S.n.sM..X.......<...2..\..R..................y._.v...../.........h....).....@Gw.!...RC[g....\^..M..,.|.IB.&..Up.....S..U.[.....+*l.t..I...e.....j..j...pE.s........(J.D....gU....f...7.7X.7.'..^0....e.Y.R....Z..f..~\..+u~'.av.G..e...$......Z..<I...1...z`.{....on....z.....k.p..YU...{..,.p.".~..ao..#..f........ .E5.0.6kc....-..%..Xi..&.4...I.....8.@.0@.4d.g...6..,..M...>QG...'C.2O.VT.)G.`.*..(a.0.8.)f...=..=.i. ..{..........B..a..o.\......=. ..P.@...e.PC*<.6...S!S../6UC......E..~.j@.e!7..?.Z....N"<y..y..#.....l..N......i........-..q.&*......".W..s.YKZyt..,.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3399
                                                                                                                                                                                                                                          Entropy (8bit):7.934461258909953
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:xS4iPJgHMCUZ/20TqTlxUsraMHhRKyUKI:liPJ8Mh20gUqR/I
                                                                                                                                                                                                                                          MD5:737409E9E7DFBF011466712F2743558B
                                                                                                                                                                                                                                          SHA1:1B188B2C3AF3A168D3DE9B23935A4B1BE47E59D5
                                                                                                                                                                                                                                          SHA-256:E7605CCC342E13F8B1BB2F9185213BF97EAD11199D8749ECC4C1CB33DEEBA467
                                                                                                                                                                                                                                          SHA-512:EBB979BE6D9D50E2712150F166541BF400C20224D9D5E599752938308CB9D67ECFA14ADB35AA60FB57165CEE997BFFD4F904807BE404B0C1D4404A7BBE5AE969
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx^.iP[........fV.0[.c0......q./!..I&i..._..&3...M:.t2m.lc.G..'q...0..l....../......... .-z..alxw9.{..s..].<I!.`.T.Iax.0D%....z{9....n./.n....,.b...b..b..+.v..._....!..3.bq...eq8?OEu:.`.;.K&..l.(.p5.5d.:......c...T.0...h0..;..;......x.J...JyJ........G-v......`KK..cc.....Cw4\..6..7..v...........&.+%?.9......Y.......lQw|...KT...L....$yn.....l...v..j..m6..7......"D...|.H...(d...q.XhcT ...'tP.*y.....G.<.O...&....i.y.;6Z.KK....J..W*.....T...r.o8.d.J..Q.Hh(.I.//...G...u...p....u..,0.,.pu.^.Xh(....y....f4.+........zc... Y."J2WV.{'73e.d..l....p.......B..!Cf....E]\...jsa...7../...........Ku.._..E!Y........^.\..\...|..-.Iq.t51l.o..JUwhv:]..].....v...:...F.....5?.\i...#..*....z.S..T.g...Vq...@.k.jPX..U.].:...hX2.N.7U.%.....hIh.;Z. ...d.a. ZX.N.k.7;o.#.x$.SF.uG*.p8....'...7..0..Y.,x...T...[y,.*9..E-...R.].<....T.HM.:RU.I.>F.j.F....$. Q..,>h2.0.H.x. ...;d... ...7W.3.g.23......u.b`mO.).[.A..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2535
                                                                                                                                                                                                                                          Entropy (8bit):7.890643610786453
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:3Qr8MHbnslFk5jxwYSeygoHacikGj4gQZZQww8yzM4xY2Ayja:3Qr87FGjxweIajwY7L8yja
                                                                                                                                                                                                                                          MD5:CB0E9463818399A9F18A337D404F7F50
                                                                                                                                                                                                                                          SHA1:16E17F84F815E2226BA66D00BFD1B23232EA059E
                                                                                                                                                                                                                                          SHA-256:00766976A961AFCD047D5F361096EDFA71ABD6AEE771B190CC8ADF58EAEF9F15
                                                                                                                                                                                                                                          SHA-512:1520E311667C87A3110545A2B13AF65AA8E87275AEE5A751DE07538EB1A41B598B3CDE8A4FDBA6430BE607422766CCF1EF99349C48E98A8945488B21775BD674
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx^.\kl\..>s....N...Q.......D@E$M.vB....VP.Vj...*.J.....jyH}."<Rb'.........V-a.By...$..;.w...un.1ww.......".=.o.9sf..J....;a..@. H.L..D..=...@K.,..L..D..}.#p.>yQ..u.I.%Q#....F|nD..>.I..........`...g....k..-1.b......V_R..i...........C.l%m.v.....c........,.G......%..{.@w..m,.C.........#%..e......~..........G..".n@z..%Kc.........q....RV^.G..w.G\.G.+%=.......cQ.8...\.G6..u!.q.(#..O....].t...........HW.0..)..^ ..J.3.;2.+..?...W..!..<.*..-mb...N.\........r....r.i[}..v...Q...:...>./.(Um.f(......l.`{.l...H.y.].p..!TsU.DM7.......!..dStE.Bq..~c.VHY1+C.P..bN....:_.N[ h..M-i.@.y....."k.U...X.u...I.w.<.p.hX..n...:l..r..(.E.o%..n...O.,...)7.B.6Z).j...ZS.}]..&TFE.F.t.e/....IC,.KG.*..@q.T-../......D.t...Q}.lIGZ.@0..U....?$.L...S>....XT.r..&Q..8.o..:.......q...K".....D..HV..}c...i...@EaMS$.Y..Fa$.\G.?6.hdO.|..HT...u.\.*...l.7e......R...A....W$..b..!..1.2.....2I.#...RqROL..1h..y...P...$...?...Y....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2915
                                                                                                                                                                                                                                          Entropy (8bit):7.910526672806371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:/duDIceR48PuhFhx/27vX6h27mPnBwbNFs7YkU5xnwcDmbEJxzmGwNzujAFt+92b:gDIck40uzf/Sqh2yBmmEkU5xnTSEaqMD
                                                                                                                                                                                                                                          MD5:864B25E9EFB11548A0476783698B8140
                                                                                                                                                                                                                                          SHA1:90F7FF022DABD6AF92DDE05E7DA5DCACD9EAFBF1
                                                                                                                                                                                                                                          SHA-256:7A265EF88F59E4857B6E4F4F5C297D66FF2340FFEFE6D03B980A08ACF3ED1506
                                                                                                                                                                                                                                          SHA-512:2E9574B5CFD4C5F3725F8392D89D92413832CFD983DCBD98E6B7AC9E9D4586A8CDED97A65457A6AD72BD2EB38AA8876C883E49174BB6271B67416D1A18C2E17A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...P...P............sBIT....|.d.....IDATx^.{pTW.....ew..d..+.P.q0.A...XK.B..Tdt....u.?.tt...X.R..Z....(-0`......5Jqh.(I....}......f...{.Drf2...s.w~.}...w..,.C......2@.J....+...Z.B.C.8...$.C..*.....57.th.B....+..V.v..R.......*...$..P./..|..\.8...d.wv. ...|.c.T.......cQ.Z}}.+.]..H..a.<...M.cI7;>..H.?774.............j.,.%|8......M.6.$......;...y....^Q.082.|..~.&@...7.J...a.|..N9.l......B....o.......tfCj....(..P.:..)...V.....c*.Nc..c........Z]]....b+.Bb..t.(6...X5... ..V...0...I9o.e.Y=.x...u.%P'.to.'o..>i3...v......^.G|.Y.Kl...@+?.A...c..f..U..=..}r.......G..'..&....aV.g... ..TXsC..d%..v...[{....".H;Y1.1$..K..U.;.!S.......@6.M.....~5V..F...t.%..:.[.#S..h...._.. ....z<@.vq.s+?.K.).}......D#.B..)N.o..}.....M..[....G....*.4p..$.a... ..:.n.......[..+}".x....1q..@7......B.9....Yb%.]...|N..+.3.2../b.[.U.0...}/x...v....j..7..H..r....3.P.w8......VTkF...B`.x,I.[A#..G......g.......`....!....a&.(Q.....Q....I.,..@.#.....G..e.....!dej...\..!.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6124
                                                                                                                                                                                                                                          Entropy (8bit):7.944547886308442
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xziHWpDJdzpZ/cF6YZQVOMayGxqIf5QTVx:6SHIIHUCD4waxiOJviFfQsMagTVPYXVy
                                                                                                                                                                                                                                          MD5:7014D26CBB9890F7F283E7A393A72391
                                                                                                                                                                                                                                          SHA1:4729AC9CAE379735C55E0EB39A79FC2FF21B26F4
                                                                                                                                                                                                                                          SHA-256:E8C1AC67E94F5169ECF9894D115E652C5EB9C218334704B0AF26489B029F1C82
                                                                                                                                                                                                                                          SHA-512:7C097F4BE8644E3019883D89FC744617A57C4CD569D7BD84F987F13FD490EBC7B044C247B75212972FD2B0621005A79BE5A73EB3FE6E8F8C3718C220D95F49E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):185
                                                                                                                                                                                                                                          Entropy (8bit):6.198703522930742
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlZ9tGIcXrtxBllpxNXFLmRuDxn+EzboKLjjWZUmvnqkEFy2R1XQ8v9:6v/lhP6IcXXJPn+IcYjj2UmvHFE1XQ8V
                                                                                                                                                                                                                                          MD5:43F7C364AEA4CACD6D32A931D60E2946
                                                                                                                                                                                                                                          SHA1:8E65F530771F21C5880F3FE225B38CA3F1EE7436
                                                                                                                                                                                                                                          SHA-256:D6A8179347ED0E32DD99E5377F23BFE5F66F14F9950DB2C4EE408A6A711F3D2F
                                                                                                                                                                                                                                          SHA-512:D8A9F85CCA894CB482DAA563D0F7C00B5DA958DC7A6FB3762C748BEC6AB315F84D41B08AAF57B9767313467E0551F5668E2012582585F5D34E1F3D658FBC8B53
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....sBIT....|.d....pIDAT(Scd.......8...j..20.00|...#*p..g`P.f`...a.\#/'..^...,.....F>N..G..... .qi..T.fP.@w..[....lF.D@`KXD......f.<.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14320
                                                                                                                                                                                                                                          Entropy (8bit):7.916443651296946
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mMRY39QAbOzZcMnqFREjhWnP8AMM4mErA:mMk9QYKZPnPwnPWkEU
                                                                                                                                                                                                                                          MD5:359936E434EBD007EC8221114CADFED1
                                                                                                                                                                                                                                          SHA1:EA3FB5F7AE5E2599BE45F7855DF3411866CCB9B8
                                                                                                                                                                                                                                          SHA-256:873906BAE62EC4D55BC5B600A21CB1DB2B80E090A829FC94E0B7810292883975
                                                                                                                                                                                                                                          SHA-512:AAC2C6736B38D109F91651984410E55752C283D690F20A08CC8BF7F76E235720F31C5BAFEB1597024D6D1B4A541FEC045C4DDE3F1B84176A1328BE5D3C3F0E38
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............\r.f..7.IDATx..]..\U..ggf.n..I.$.$.H.%@......PPI@i6"O.T.."..T..*..'. J. Y....$$$.,...}w.;..{gn9...........s.....sn...B`..........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@.0........@(T.G.....g......Sr..4../aaW.}....PH...._.i.......~.........>uY..-.zF......|.i....2..*.g.0...@.'.........kS....@...G-m?...:...@.%....!C.>.$8.I@$.4>a...:..As[...b..B.....3.W.w...$.F.P.M...B"...M..6"......|4.}....K........;.D.......E...~4.4....~. ..@..z .(.j{7.;J..=..D1...W.Ap....2...#...q.O...@..4...v.<..?..Q......"..!..@.1.W...M}....2.N?.,8...0.za=.=:.n..M.u..%.....B......>:.L.....%.<...i./._...<.&......[O.Wo='.;..=.B.}.....=A}...}..$...=....w....}*...j..._.~.u....DT.&X.5...@..f..5.......G.+.....Wa..u.n.'.2v.A./...i0.....(.(.Z.}.........<.=..G.t.w....n.7.....b....q...@..._.S..W..=.%.I.oO.n.z.8...X.)?L........9..]$...>.|Y:....L&S..?.}....so=i...*......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):474
                                                                                                                                                                                                                                          Entropy (8bit):7.4899502723998745
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7LDDlG4+j57G3xLRPTOBa/qVNsOUzOojVhjW11amBT9:evF+jqVRvSyl7jW13T9
                                                                                                                                                                                                                                          MD5:8188B724EC57B16F0C7E1AD0F39468C6
                                                                                                                                                                                                                                          SHA1:86BB3C13BBF9BDAB85EFAE4A5F9A9D40F4E180A6
                                                                                                                                                                                                                                          SHA-256:EA23E062A042E6942262C2C889E3C0288C0C6220CDFBB8652FD2B5CD8B1B1671
                                                                                                                                                                                                                                          SHA-512:8C9162896B9732CF0C449C729577AEB0510A129D05F40A102BF70FDBD7251776B8642D436CAAA56CFEF78FBE21C5ED61494FDDDD8F823F9923D3B64331CED1C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....IDAT8..K..@......A..H...D..F.....@v.A.0....Q.U.s................\..+....B!..JI.\N.rjho..b1.T*.z...VKL..AN...YM.j..m..........:......l..'.ue8...x..f#..J.954.X<Y.j..;..... ......V.9....O..l&.nW..,...\...x<t........X...y6..3.z=.^..\...``.d...v...r)..._.jh0.x...L.h4.....n.l...PC...5Pw...}.L&....|>..'.Yh0.x...F..}..}...n..N......:.......[P.$R..[...x...J.SC..}....(../..m>..SC.y.?..e..... .S51.. q=7VWg|.....oe.yy......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4343
                                                                                                                                                                                                                                          Entropy (8bit):7.886292494691273
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:xSMllcHitlIxv9vk7C1+I4wWHLihk/x6lO+pRQkPHNFE/rFzs:xSHIIHUCD4waUlOcRQk1FETFzs
                                                                                                                                                                                                                                          MD5:7D0349979511E1B3C2A58D9BF7F732FD
                                                                                                                                                                                                                                          SHA1:4B904B76E78CFD03CECDDD5710132C1297E1B0D2
                                                                                                                                                                                                                                          SHA-256:EB8BE04D5CC2846934ACCE83FB50F60E2E5C2D39A0DE9A82BEE7922BD6BFC6D1
                                                                                                                                                                                                                                          SHA-512:7918490D7CAB30D11FB7EEFC2029496196A8DFBB40C6238E28FAE7CC2FF9AD9F832F8782555D4DE5F80226BDF1609F2181DFECC7E6600A3C193FC306980658AD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4136
                                                                                                                                                                                                                                          Entropy (8bit):7.9079353190359125
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xjBCXVPWbeG3VDlbn:6SHIIHUCD4waoV+beG9lD
                                                                                                                                                                                                                                          MD5:A16946E8CC59F10EC0E03ED6445DC458
                                                                                                                                                                                                                                          SHA1:B1D94C0B4CF66D9DD37A2D234A6ED08C11EC6063
                                                                                                                                                                                                                                          SHA-256:2297377F70A9EC1ECA4BBF0DC6D1C870E8CAA918EF9207E30D3FDD1F464073FB
                                                                                                                                                                                                                                          SHA-512:AD180E71B5CDE5A8D52BAF194F54DB83D33700E2D9AC38BD6C3F2DB8211FDD46911AF4E2499BB4CF3A35A0658CC1C8E92E85FD6DD76FC44A158B7BB545702C33
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24077
                                                                                                                                                                                                                                          Entropy (8bit):4.007158286955392
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wajkEr53/7v3LfFHdxEdlXzP6t3goj0266w:P50wJEr53zv5H4jzPGQWw
                                                                                                                                                                                                                                          MD5:39B0A8E0EED0061A5C2444D72666DD12
                                                                                                                                                                                                                                          SHA1:9CC9EFFB0D2E0DBD8E914AAFDE4CB26B0C1C8587
                                                                                                                                                                                                                                          SHA-256:1792EA88468475F3F0577FE861F76CC62545F68432638CFC47C301CA69BC2D23
                                                                                                                                                                                                                                          SHA-512:857C19A3EEB51B9D6AE2FFC3675A819B11A2026CAB8AC27702E5A01F6C844B9F7D47603E88E6C610B995AE9DCC4EE663DF344D056B099F3324EF1450B12F9280
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23744
                                                                                                                                                                                                                                          Entropy (8bit):4.00341871968854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4wa3kE353/7v3IFHdBdlLB2Z2/B0uBKHY:P50w5E353zvYHHHF/ifHY
                                                                                                                                                                                                                                          MD5:B6561F2A81ECE9AF48356AA1BF62CF57
                                                                                                                                                                                                                                          SHA1:69EF92ADF1241544470330F61EE49A87604DEA41
                                                                                                                                                                                                                                          SHA-256:095E8C44D47CE8C41B3F9844E8F1062E3D4D9D2281F04291C3EC83CEC098A0C9
                                                                                                                                                                                                                                          SHA-512:C84B893FA3895D65266E7EDC8BE222E1357622AF9AD2AA9512EA83D54765008069BF773D8C0AAC9C20E701E05D3DC361E8A5592CB19B8E5060FDE435B156EDB3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24804
                                                                                                                                                                                                                                          Entropy (8bit):4.106201233507115
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISHIIHUCD4waKkEE4353R7v3tWFHd/wHdlIKSg62S:P50wcEE4353Zv0HGHRW
                                                                                                                                                                                                                                          MD5:FC3E61052F94BE9735EAE257E0E2F3E7
                                                                                                                                                                                                                                          SHA1:0331183BEF85A1D09CD394E936E792236A4121C1
                                                                                                                                                                                                                                          SHA-256:EA0EE7D6A1AE9F75C5B4ED4635010FF2DC00E19B36191E2D5252A89F10FDD17B
                                                                                                                                                                                                                                          SHA-512:1F64C9B601029B52388A02991AA70D76065790EEFAB3EBDB123AA1B7DBCF774910539BF2C4A620CEEB8E7C9DCBA9C12C68C74B1FE453358D46CEC32236915F9A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):524
                                                                                                                                                                                                                                          Entropy (8bit):7.434503717764099
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7ueiaaiUWkUuQbNh69NEztpiQmadHZAi19mYl1:ciaai3kUjBhhT59ZAcm6
                                                                                                                                                                                                                                          MD5:243E2AD6824BD062F9A2EE384535663B
                                                                                                                                                                                                                                          SHA1:80F72C152F1A4CC7EF783860D059AB294314462F
                                                                                                                                                                                                                                          SHA-256:60D3B0CCFAB797DE64C16828F9F3FB3027889A10E4E6D08CBAE57675DA268C8E
                                                                                                                                                                                                                                          SHA-512:D56ED266F22B01AF64CFFB9BA2F8711A4DEE1FBD7DB4BD6A68257B373925FE736D2DC3AE183D52D59245C29A8A8D2C67DD071FA919EB03F4FEC7B276C3AD8FE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....sBIT....|.d.....IDAT8O..1,.Q...j.w...`S....E.l..H.%...h..P.`.}....1..T.jbd...V......^Uzo|.{......>4....r..=.`..c...blv-CNh...y..0.>.jq.g..t...^.K...\...BiTdM.`...%.........a(9'..W_..,(.$_h...|..........7[.l..J.....V...|...E.i.I..D.".c[.&..S..*.......H.J..w.s+=.._.d...l.....j...D5.R........N..O..HV...g.&a@....Aa..,..)..[5.@...s*a.>.<!."..D..?.V....dg.*JO.......M...u.........yo.p.D/.za...W...@.&.Q...7.*0q...*.......4:F..)r....12?...rJ....@F...7..3.I.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):857
                                                                                                                                                                                                                                          Entropy (8bit):6.282035642905117
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:5qVYkwZcPEQD/gO4/h0L2bCjynXGO8LhE4s:0Vl/zD4tCqejBna4s
                                                                                                                                                                                                                                          MD5:D76A489EB4B136986658E7D6457BB2B3
                                                                                                                                                                                                                                          SHA1:8C7D9474F0CB5B93419B83D89DB51D2F4E356505
                                                                                                                                                                                                                                          SHA-256:8ED984BC5D1E007D29E98C28E09D9C77C7212FEA08DF27792ADA033BD5DBCDCE
                                                                                                                                                                                                                                          SHA-512:8061260EFFDDF63985CB56E71EFBAF491956AB27CEB914E3385B2B17DFE95DC91E706B9C10203EDFA7B823696D2B9A56458A12702315607D163F31C30ED83B26
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a..... .......t}.....................x.................\ev........................ajz.................................................................................................................!..NETSCAPE2.0.....!..... .,..........N@.p..`..$(..(....4.L@..#I.P...#i.X..A..F^".vv..l..q%Ri..mrZIs`b.cH.X..ly.C...A.!..... .,..........M@.pH....$#.H......8....2.H$.....($...s..|8l....t.......qksI.CyI.C.ro .k...HA.!..... .,..........4@....,..a..H.8....(.......$......$...s.F"..6H!P...C..!..... .,..........3@..*.;.....x@..bYL..TP.P.z...!..0....KE..Y.@.5... .!..... .,..........3@....p.....z>..T..,..@BZ...RB. e..B...:..B.@!5... .!..... .,..........4@.pH.|8.$...(....D....`!T.... !4.. B..*..JF.A....e..!..... .,..........4@...*...........tz$..L.Sd....S<....`..|<.. A....c..!..... .,..........3@..!@.. .@......TH.....Cz...`....&..i.P.q>.i..z>. .;
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 94 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14008
                                                                                                                                                                                                                                          Entropy (8bit):7.974179012517751
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:G0wGHl98m9h+TDF/atdBZc6dS3edzpYauudn:GsHZ9QTDgtdBZcNedzptu0
                                                                                                                                                                                                                                          MD5:13288A0CE96D97F87CFDFB10B598AD5A
                                                                                                                                                                                                                                          SHA1:40639D502F1FCEE0A5155CE2E32049100581DB10
                                                                                                                                                                                                                                          SHA-256:4229D23A9AD9E1780988C1E5C6CC39736D9EE6CB960A49BCDA03F9AC38FF3407
                                                                                                                                                                                                                                          SHA-512:75A62DF0B437938E1C9DE00239CB2C47B15C18ED9CD92BC122A2C03816F3C1E1E98C38FC1B0A8C6D0CFC439D0D294949ED4631C833B85FFAB7310881E59971FA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...^...[.......2.....pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 94 x 91, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13797
                                                                                                                                                                                                                                          Entropy (8bit):7.979567742411622
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PgIIHUCD4wavKvxJW6V2OqlGKQmUMmpav6OOcgrlE4wO/dEJxSDC/rwlc7hcWuRr:G0wzWfflf6OOcghE4TdKSDdi7h9uoAD
                                                                                                                                                                                                                                          MD5:4C0648557971820139829656DD57CB95
                                                                                                                                                                                                                                          SHA1:344B136AA0D7E215A4F68C34B44B82DB8935EE76
                                                                                                                                                                                                                                          SHA-256:6189E37B44E2DEC2D9CA31B4DFC774E8AAEEE89A3E686009A14BB9F9DB6B12F0
                                                                                                                                                                                                                                          SHA-512:5EC9029241DEF66C71B6028006301C44E46B1B2A1BB24CBBD0FDE2A7D6105A534C6FA83063F955B8448C4439778C48F537CE2244A9BB73291747535743F91943
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...^...[.......2.....pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 20 x 21
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1621
                                                                                                                                                                                                                                          Entropy (8bit):4.3500926399777775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:0NVJFqCRp3bl+SGfP1CYCnDoM7nvjL0BIVgNPXu:Mlqu49fdCFlPL0uVwfu
                                                                                                                                                                                                                                          MD5:22EF91B32F396ED6150FB6C2F99A3EDA
                                                                                                                                                                                                                                          SHA1:4370AC506802D4FA1040E5DC53399D701435A6D9
                                                                                                                                                                                                                                          SHA-256:4F326B9617EAAA74EFD2768FAD5612B9E9E526A3C74FECAD522150A543B5E0BB
                                                                                                                                                                                                                                          SHA-512:FC7B219487BA19D1082111BBA193CED1D8D80261E9721FB3B502ED92912ADD6034C067176AAF07C55689D02F0273B759613B83588E2BC86DC67C1FC8066559C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,..........N....H......*\(.C...>..q"../..h.bA..5f<x1#.'..lh.eJ..]...q%.&.1.YqdD.6......!.......,..........V....H......*\X..?...:D(..../>..q..../....#G..M. ...I.#7....eM.+m...eO. K...bH.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 480 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5688
                                                                                                                                                                                                                                          Entropy (8bit):7.611458073615034
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:LSMllcHitlIxv9vk7C1+I4wWHLihk/xjVnUDUb/QX3dXZ0k73QzfC3jPMW6:LSHIIHUCD4waDnHQX3dfr34W6
                                                                                                                                                                                                                                          MD5:7CCF171BB81F44C14C9032CE52F629DD
                                                                                                                                                                                                                                          SHA1:E82F12EF9FC6546F7A882DCCCB252406BF27BA87
                                                                                                                                                                                                                                          SHA-256:2AC404ADA67EF7B3458B099B3CBA4D0E179B2D10ED7EB0C284CAD880B1E0BD30
                                                                                                                                                                                                                                          SHA-512:9061917E8D3C210F60A13363FA3DF39C14B31184B219A04E78C5D3527AE7F47CB11113735B22750FE90B1824D6099A043966720B9DCD685792244EF47D3F88DE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.....d.{....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3897
                                                                                                                                                                                                                                          Entropy (8bit):7.831886242022736
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:lNY26+0Saw/v+OlW/gkSE+hoY0+r5Gib3ZjATxTuqymr:zYt+0Sx/vdSNtYRkMSNTlr
                                                                                                                                                                                                                                          MD5:0E6E0F46D7504242302BC8055AD9C8C2
                                                                                                                                                                                                                                          SHA1:E33B51188F79799AE5CA5DF0665483A7C8402BAB
                                                                                                                                                                                                                                          SHA-256:3C5CACBDAD8F88E2639DE87F92FFC832E6E60A2D77631F55350FD5F109237CED
                                                                                                                                                                                                                                          SHA-512:B0C31C31BBEDC9D257C6B0BC401857437509BC36C30F569FE5CD062FE6436B907BB0FAC8868CD82697A5A00632BFEC3F1E0838F269F3ED08F0F23229D7181F0A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a..............................!..NETSCAPE2.0.....!.......,....|.|....H...0..*.8.._...dibax.l...+..\.x>.....pHT...G`.0.I.. .a2K.TJ.X..lg..j...J..3.G.is...C...x.zMsk..S....0...pz.).v..q.}...........y......../....._......`.......(.....h.....A....{................x...+..7..ln...'.+.Zd:..hb.?v..p............f2..,e..b.U..(..... ....h!.*..l..%...f..a.fL..X..g.hG.C..3.#.;^L.8u.4.P.,......K...Y.....;q.]...p..K...x.B4..._a.'......h......qV..#..*.Me...9f.Y...C..M....S..A.r.Se1.~s8P.$&a..2....Uu....wn..]..Q.q.:1?O.Xzt...6.s]....%.v.Z|v.....Rz...kd...y..G./..~......_I.aW.t.>P.3..g..-. ..Aha|.Q.!.~a.!..5......%&..........!.1J......b...x........#.+.)..#2y$..5.x~.H...`.."[...4.a..RNY&.X.x.:Nv...Tr.&.of.&.q.(..s.9.Q.}..iu.Vhj....i....{..'..$..!.......,....W.0....H...0.@..8.=+.`(J.7.(WVi.v.+..7.gm.<..#.P....H@k8D.G.$....N....=CYi.+.^Ea.....Ai..-.n........{!v.x/.*o.......xy.d.~..3{|....8......t....<.$...............@..0%..=........................K.G....z.2....c
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 186 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6184
                                                                                                                                                                                                                                          Entropy (8bit):7.9241407064513245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:0llcHitlIxv9vk7C1+I4wWHLihk/xhLqi4VLaLC8e2BYQ0e4Ohm0Wx:vIIHUCD4wabIyCRe4O00Q
                                                                                                                                                                                                                                          MD5:A654E2DED3EF01C2457AE4F494229FE7
                                                                                                                                                                                                                                          SHA1:CE581752FC27D7BA2E4AFAB2EEE2092D5FEAB861
                                                                                                                                                                                                                                          SHA-256:2A2136D956BC8BF5BB292373A8B68D73302BFA764AAC92DA4D024913E57F9F72
                                                                                                                                                                                                                                          SHA-512:D83DF50DAD21CCA676BEDCF4991A2556749505BAB8EC9E919B3569542BD9EE5BA3FB8516B97F09414F6C36CF73B3CC0B557FC1FFF96E6210A0C4F2DF82B25124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......9......*1.....pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 186 x 57, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6184
                                                                                                                                                                                                                                          Entropy (8bit):7.9241407064513245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:0llcHitlIxv9vk7C1+I4wWHLihk/xhLqi4VLaLC8e2BYQ0e4Ohm0Wx:vIIHUCD4wabIyCRe4O00Q
                                                                                                                                                                                                                                          MD5:A654E2DED3EF01C2457AE4F494229FE7
                                                                                                                                                                                                                                          SHA1:CE581752FC27D7BA2E4AFAB2EEE2092D5FEAB861
                                                                                                                                                                                                                                          SHA-256:2A2136D956BC8BF5BB292373A8B68D73302BFA764AAC92DA4D024913E57F9F72
                                                                                                                                                                                                                                          SHA-512:D83DF50DAD21CCA676BEDCF4991A2556749505BAB8EC9E919B3569542BD9EE5BA3FB8516B97F09414F6C36CF73B3CC0B557FC1FFF96E6210A0C4F2DF82B25124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......9......*1.....pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 9, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):403
                                                                                                                                                                                                                                          Entropy (8bit):6.826231874066819
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP0M+7/6TMMAYfvlHg525jj6EqyPJ3I7LKhm3poCZdpLKl6Y1re7p:6v/7sL7/6TMogSVJ3IHcMUaV
                                                                                                                                                                                                                                          MD5:C04606CF51F9C3C5582FB64B5A04C500
                                                                                                                                                                                                                                          SHA1:DDBF412556266D96FCC3A3D36AC79DF69729D310
                                                                                                                                                                                                                                          SHA-256:CEB443B1FC6E4E477F38C59A611538D4159AF256C2855276818A157F05BA7A21
                                                                                                                                                                                                                                          SHA-512:7DDE0016FBF36AA3799C0BED06D8C328AD55AF8C68D51BCBAF8ACF642589E4ABD6935C19F9ED25212D04F89BA8BF0D3B4D24874B6BF8DA8C9E8A5C3C19C82373
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............2..H....pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx..?K.P..O..K..EK....A.Ap....A..T.c.....Q..".t......@....}..z.:..A...9..s."Bp.?YK.(.....@..U.o.....@...q..<._.7..7.B_.....?..a........Op..V0..&..?0E.<q..Ci3...W...Qk...@.$..e.2n.YoR.l.._......T.D.3..^?..T.._....}..;..vp:[..g.9..(/P..U. .|.....Fi..Je.=..x..&p.t....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2937
                                                                                                                                                                                                                                          Entropy (8bit):7.869537339261981
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:tvbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7apcYX+:pllcHitlIxv9vk7C1+I4wWHLihk/x/b
                                                                                                                                                                                                                                          MD5:2919028A59371144B4EC18787BBDC21B
                                                                                                                                                                                                                                          SHA1:764F3929AF2FE1B20456A1B3EEEB9D77377D89DC
                                                                                                                                                                                                                                          SHA-256:7615292397ED42718DDDE65348D08459D5D3E6DB6B044B73FAECB9C54299F557
                                                                                                                                                                                                                                          SHA-512:A10B7AAAFA668E1E62862FD1133F6B4E5FB36229167C904221A0EF263B8E82006BFF8786145087E2C1F0C1AC6E2C5E51595548ABB3E7F6FBC90C012D3DDB9A16
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3018
                                                                                                                                                                                                                                          Entropy (8bit):7.871658667599772
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7AM/M0:2SMllcHitlIxv9vk7C1+I4wWHLihk/x9
                                                                                                                                                                                                                                          MD5:286DE4EB8CBA12BE531C97248E856533
                                                                                                                                                                                                                                          SHA1:0291E99456A437312EC4EC5BFC7C6E916B114842
                                                                                                                                                                                                                                          SHA-256:1480D557E960F1DCF32872591F3FA9A5D74BDE82C1622B2151AA46D2AC1B0E47
                                                                                                                                                                                                                                          SHA-512:353F1241C2DB11D471B22F2C29C9574003459335DEA305CD91E0024F63F8AC027EA69EA80CF15259AC75E7A2A33E045411DFC9F0B3BDF5A458E714E3563F204D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 10 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):483
                                                                                                                                                                                                                                          Entropy (8bit):7.1574164341875
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7Ctgs/6TMitsECkhMqTWuMidNOpvIYGAKlJ8n/1:Ntgs/6/tbuibOSYlKlJ89
                                                                                                                                                                                                                                          MD5:65872650EC3C711955A7C9B965AA40F2
                                                                                                                                                                                                                                          SHA1:C2FF13B24A4FE37866148B98D42F7EC1E0AFA1C7
                                                                                                                                                                                                                                          SHA-256:9F6916E8EC3F1BBD489D1F849598E7F6D185768131C8AB77038E56BE275A5DA4
                                                                                                                                                                                                                                          SHA-512:77101D93AC563919091116D4C82CDE5D2ACA9D9D25EBDF1DDB74C9F41CE340907D3BEB5106BA1E63453110569B4CDF7F9EAD83548BA17CD63F3B7CFF9B82D0A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............S.....pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F...YIDATx..1KBa...s.....@..Z...#Q.I.I........j...r..\..%."...LO......a|...y.{..}..{......U....;)...C.......I.V..P/....|..pPT...2...8.H.....Z+...:..js...J....(.=..g1...]..}...S.- ..;...&.........J.....f]........L..)\......x/...k.K...vx......UBu.3S......F..I..B....80C6=..Lz.Cmz.N.J....{<.....x<.....x<......>..........n........D.s...}6.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2977
                                                                                                                                                                                                                                          Entropy (8bit):7.868513618935121
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7aqM/I:2SMllcHitlIxv9vk7C1+I4wWHLihk/xN
                                                                                                                                                                                                                                          MD5:64DD1CB802C2033D803CDE3CFC00D512
                                                                                                                                                                                                                                          SHA1:45E15282C51CEC9A80901B68C2587EB2273A8324
                                                                                                                                                                                                                                          SHA-256:BB62F885585792A87BF6DC3B4D477C2C38A8A16440DCEFD5907C284BDFA3EE1C
                                                                                                                                                                                                                                          SHA-512:B14DB78D541EE35D20C2681BEFD71C5A8462D5B784F3F95CA896610EB8807791735DE44AAAB8BF073993AEC1167D791EA57ED4ABE3A781EC3F0257A9A55E6414
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3020
                                                                                                                                                                                                                                          Entropy (8bit):7.872934014184585
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7O9sXo:2SMllcHitlIxv9vk7C1+I4wWHLihk/xG
                                                                                                                                                                                                                                          MD5:CED2EF3DD35BC3C8D0AE99ECD5B9C95D
                                                                                                                                                                                                                                          SHA1:3545A22B36549284F4D3D6E8339D4A4FCAAF9575
                                                                                                                                                                                                                                          SHA-256:30F6341F60B41AB8969A6FA1290C6E89A4008A9A0A43D76645AACA8ECEB0EB2D
                                                                                                                                                                                                                                          SHA-512:24C3346ACCC603F6948BE6B98C05145D7C23EF6A44C7221695953702BBC35E5AE6244DDF186750EEA1DD5F0B38408DB4F2AD06730638D06E02CC3CAF5A58B3D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 19, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1171
                                                                                                                                                                                                                                          Entropy (8bit):7.782679610230167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:lTQqQT2irLTVMIfhs8ILZ2i1pVbxymIfKFEJg:lT5QTdr9Xps2itbxXEJg
                                                                                                                                                                                                                                          MD5:F3FDC8C82EB579CF899ABCB46E8846DE
                                                                                                                                                                                                                                          SHA1:866C5AFA0C89AC873763572E7A61856517270DEE
                                                                                                                                                                                                                                          SHA-256:49CC14672413FF8FD9737EFA33A2094F035042751CDC367C9D97823A537D0224
                                                                                                                                                                                                                                          SHA-512:888B5D0C805FE88C293EABA59DD926EB1FD39A921037963D56C007BD768D3998BB0C1EE5C802E961CFC1202A5464A690F1BD82F58E5C68F5C220EFF9ED595780
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............-.....sRGB.........gAMA......a.....pHYs..........+.....(IDAT8OM..k.U..?gf.....d.M/.6....b+..I*..E..AE.W._.A..3|.A.oU..J.5..(..P.X...nv..;;.;.......3g......7......*.n...+.Jk.l|'.v.,.c...h..1v.Q.r...F}....x......Q.....B.>..>.W.e.5.k..`..G......g/..^D..Q.~^...IZ]W2R.,..<......../Z.[lv...#.y..5...$..l.fJ.:u...-.D..(.7R.9Kp-Os...r3..w..b..1....<.,..N0}.$_....ac.K..deR..i.SF.E....g....M..n..wp..W.....y...U.:a..C|....P2J@N..=.+..\..L...nqsy.'...6.\..z...G.9....B.).Z......Xm4.....FOp.3|.."c.6.b._V.,w.+u..1.{.1..b/...8}..Z...B.d'....f.....M...b.......^{ +ry.eE...(.G..o.&.+.. ...$.e0L...v..^].J]...7Y..x...0..tM&..".&..F.%...q.BX..?....$...I......(.)O...'.F.j.&.Je..8...v_..5....:...9.........\.Hy.s~.^bu...|... +.1.".C...R.c....Mb.&......T.VA.. (.d59.]...L..V...F.R:@[.\.}.....`_/`.s...T...QV.0.%..J..7.ct.Kg..0.S~.X8pF...G4..DQ.....5.."&..3..D.....2..4..Y..d>D8.C..*Gci.oe./.).'....0.cO........*}.O.?.|..."m.X..#L..;1....kX.>.}R..HV...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3394
                                                                                                                                                                                                                                          Entropy (8bit):7.881229745553117
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:2SMllcHitlIxv9vk7C1+I4wWHLihk/xo0WEDs1bv6Fja:2SHIIHUCD4wa7Wn0U
                                                                                                                                                                                                                                          MD5:64EC30DAABF4D80C5B1FBD2C14168105
                                                                                                                                                                                                                                          SHA1:4D7B2ACF8B1B96368FA8764B9E21F2169D97CFC7
                                                                                                                                                                                                                                          SHA-256:8251FB97E9063528D391B67E43A34498AC4C050FFC64AE5A3F81B915F4334A10
                                                                                                                                                                                                                                          SHA-512:ED8AE74075807FAF736A676845F31F89BC0D767C5F9C43BCF9E45F5F2CD618A985609B719DAAB079A85F05F0BF223092456823574611976671762501037B3E4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 23, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):675
                                                                                                                                                                                                                                          Entropy (8bit):7.450185995908339
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7Uk/6TMFS+hGVbNv6QoWr7fpRb7gvsEUJoJK1C+V52UVRovb2kVHRtKrA3:2/6uS+QbYQo+Ln7S+rYCIxoE3
                                                                                                                                                                                                                                          MD5:AC6A3122AFE48FD0D21E76BB33293B1A
                                                                                                                                                                                                                                          SHA1:DDA18524A76F578C4C6984E2B7667C2E990B32BB
                                                                                                                                                                                                                                          SHA-256:FB4E7A89D46BA5CAE1D579443BFF35D82C22787C979AA1CFC4435E21280BA97F
                                                                                                                                                                                                                                          SHA-512:1D5131A3E3C2F03FB4CE4A0579F30A0944DD4B6987CD952ADCF1A3BFF99C3C20DDEBE790250D992F13E591B6496246AAA4B6B9951D7A1B65E96CADD7545BE45B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs.................gAMA....|.Q.... cHRM..z%..............u0...`..:....o._.F....IDATx.._HSq..?..A.P.......Dj!.T.PI.!..CP2......!..E/a.D...).=..te...nkB..?.R....q....]~..s>.....q...e......l_.P.....k..........}O.3......!"..vQ.....4.....x....L.Q...b..I......(.f...E..W.D..q.......XSC..6"..(..5.gw#MK..@.-;.iU...B....:.,.....ul....>KD..N]....:5Dt.a...._..'@M.+-..A.......T.s.|.3g.2..K.N.].....$%....|..s..Z.......}.m.z.a.X%.*.....)....I_......1.O.).".+....T..]..?b......?J..O.&..A@/..O......b..,.;..n@,}4.a..=.....egn.....Uu......?H...^..1W.........+.y.i.,.-....x..........7f...r.@.G'.]..Fm9...X...........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3009
                                                                                                                                                                                                                                          Entropy (8bit):7.86891928528839
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d76QCvk:2SMllcHitlIxv9vk7C1+I4wWHLihk/xB
                                                                                                                                                                                                                                          MD5:5CF8C2F919B2E60897E011BA322EE64C
                                                                                                                                                                                                                                          SHA1:758EB114559C28550F9F3A9391B45F92F38735E7
                                                                                                                                                                                                                                          SHA-256:0C6CFF346F3151FA15B622206C10068D2787AE9296A562400E8E9DFEC7C7B666
                                                                                                                                                                                                                                          SHA-512:056C97FA9E70E7B28C19641E17E97CC627A5E3838FBC04822036E6324343CA1629C1FBAF5EF73B89338FFB56217C4303D32FEFA8B5D6FB9DE7BBCD3319C1E10F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2967
                                                                                                                                                                                                                                          Entropy (8bit):7.870734239682462
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7zM/lc:2SMllcHitlIxv9vk7C1+I4wWHLihk/xN
                                                                                                                                                                                                                                          MD5:4AE8C2BFB536222655428D48D35FBEB9
                                                                                                                                                                                                                                          SHA1:5BD325BE91F30217C3D278552EF87B8152EE8DA6
                                                                                                                                                                                                                                          SHA-256:9E836D09F3BC6B6481D6009549D93795AD44BFD6A8A2C61DFC06BE132344E222
                                                                                                                                                                                                                                          SHA-512:306DA13CD7301EF02365B29A5EDDE31FCF9555FF488ADBE83129B212C1FFB601AAB9A459F8CEC2C6D8BC38B8AEE9559958E6063F0401BB7DF76C4B4DA1D4F9E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2964
                                                                                                                                                                                                                                          Entropy (8bit):7.8647895663889384
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:tvbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7CS6c7:pllcHitlIxv9vk7C1+I4wWHLihk/xCS3
                                                                                                                                                                                                                                          MD5:CC416156639BC89FDB01F42CADF6198D
                                                                                                                                                                                                                                          SHA1:D47A32B39FA7C9FBFB701A91F804B9C303FCA6FA
                                                                                                                                                                                                                                          SHA-256:49ADA50F5A4552F954414207CE8B51F208ED3B4B0644AF15AE4B69C3D53D8747
                                                                                                                                                                                                                                          SHA-512:0A3AE1B5FA7227CBCC8FBE3DC1D7977033D6AB8129A24F1894A22BC7682D38A811A5E3CBADC9E1F766E47BE3C4C5D00F3030C505796860AED45F0F258580A140
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2989
                                                                                                                                                                                                                                          Entropy (8bit):7.871669241093948
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d71SORE:2SMllcHitlIxv9vk7C1+I4wWHLihk/xc
                                                                                                                                                                                                                                          MD5:A6CA65557EFCD6AFC8367C3253E0A6F8
                                                                                                                                                                                                                                          SHA1:5BF8F7C66F15EC95E3C87BF9B3A0E0AF55EDF363
                                                                                                                                                                                                                                          SHA-256:48154E6E443EB70B460A511F9D5B50BD40B8543650337327E08A8D9C3C5AAE09
                                                                                                                                                                                                                                          SHA-512:D828F03F279B7C4B9C77AFE26446FAA4AAB0726445E4E1CF0BF6E29ECFA36334BB140BE166BB48525FEEC4C2D10EADC412E62E2B9123EF1AFE9300F6A33109F6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2400
                                                                                                                                                                                                                                          Entropy (8bit):5.310097155291596
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cR6tQbhwd2TcTqNJ6mJXjFRe77bGK5fKSKxKIz6nNkJOgfQWGSPARKRGZRN:G6F8pFY
                                                                                                                                                                                                                                          MD5:6F7A81C96AEED437CCDF513E28C38473
                                                                                                                                                                                                                                          SHA1:178F7783CCD88572D36D93DCCBE08EC4D5177A8B
                                                                                                                                                                                                                                          SHA-256:68707979EE10702A13D01E0D00F7630C7FE5D7BFF579BEE77148FCF706447105
                                                                                                                                                                                                                                          SHA-512:EB7F0D0E3290DA745181E2E982E8046EF4383CF36249C4B551923545274DB35C66EC7D31DD0E7E0D1CAFA5B972B13F1B323825650FC028881CCC9F75774D486A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" ?>..<Skin>.. <Color>.. <Color name="#StaticText" value="rgb(176,176,176)" />.. <Color name="#EditText" value="#FFFFFF" />.. <Color name="#ButtonText" value="rgb(243,246,245)" />.. <Color name="#Border" value="rgb(176,176,176)" />.. <Color name="#DarkBorder" value="rgb(38,38,38)" />.. <Color name="#TitleTextColor" value="rgb(127,127,127)" />....<Color name="#PlayBackTimeBack" value="rgb(15,19,31)" />....<Color name="#VideoBack" value="#00AB00" />....<Color name="#Alarm" value="#AB0000" />....<Color name="#TitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#TitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#MainTitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#MainTitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#RecordMannal" value="rgb(100,255,100)" />....<Color name="#RecordRegular" value="rgb(57,183,69)" />....<Color name="#RecordMotion" value="rgb(230,246,120)" />....<C
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21967
                                                                                                                                                                                                                                          Entropy (8bit):5.415267287336298
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:KHJH05K0AQSVo4nj3Sk73D/mYzrtc8Zbo9iA2SW0Xd+rQ78:KJHabAQSRnj3SkjWgyiA2SWqdaQ78
                                                                                                                                                                                                                                          MD5:07D24941F155B25A3677FCF82EEA5622
                                                                                                                                                                                                                                          SHA1:518BE82CD563B70264BD128F3FDECE1EF29BE608
                                                                                                                                                                                                                                          SHA-256:59BA240741CE9993551A15E65AF188EBA4D7DDCCAA3A0931E62F91DC1FF20293
                                                                                                                                                                                                                                          SHA-512:755D1C67197011726B01671358D386B6CBB49EA76D01928FF4321178EF85AE87D7A391D422ED1252DC2AEDB147232AD97C9819B2CE93816EAC0180B07316D2DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:QWidget..{....}..QLabel..{....}..#TimeAxle..{....}..QDateTimeEdit..{....}....QTableView,QListView..{..background-color:rgb(219,221,225);..border:1px solid;..gridline-color: rgb(112,112,112);..}..QTableView::item::selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTableView::item..{..min-height: 20px;..}..QTreeView..{..background-color:rgb(219,221,225);..border:0px solid;..}..QTreeView::branch..{..width:14px;..height:14px;..}..QTreeView::item..{..height:25px;..color:rgb(0,0,0);..}..QTreeView:item:hover..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView:item:selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView::indicator..{..width:14px;..height:14px;..background-image: url(@skinpath/buttons/unChecked.png);..}..QTreeView::indicator:hover..{..width:14px;..height:14px;..background-image: url(@skinpath/buttons/unChecked_hover.png);..}..QTreeView::indicator:disabled..{..width:14px;..height:14px;..background-i
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15008
                                                                                                                                                                                                                                          Entropy (8bit):1.8011631421309664
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvRHbxN+Y9r8tF8BC7X9sc5eO7s3qRE5e6mC3:ISTkEWRKHbxNXMsc5hsaREQVC3
                                                                                                                                                                                                                                          MD5:30E7231B322F544D71CEC5EA19296F20
                                                                                                                                                                                                                                          SHA1:6EEC01B561C92F0B5736725E70BBA9E2CE512B42
                                                                                                                                                                                                                                          SHA-256:128EEBABE56157940EAFDCD77F6D43469D42154A49B704133DB50F63C652B780
                                                                                                                                                                                                                                          SHA-512:C6E39EDCE5AA58B0CE0EA81F09C60CF5A8920AB3C6FEE00A01FA4EFA572A252F35FAAAC676F5BF966D4CFB5931FB3C55176E36519A399BD75DC2FBF08664D86A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15030
                                                                                                                                                                                                                                          Entropy (8bit):1.8172758939799796
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvpxN+Y9ttGrtG0TtGxBC9tG09sc5eO76B3cPZa4xd4Ffz:ISTkEWRkxNXWonpmsc5h6BMBTdG
                                                                                                                                                                                                                                          MD5:7FB7C615095230D1CD5547B7750A78D7
                                                                                                                                                                                                                                          SHA1:7A4B1890C219278B3A161B158F219F9A3961733C
                                                                                                                                                                                                                                          SHA-256:E01D4B1206A12447A5CC33DB6DFEA95DF56E65CF0F2B95DC6BE1EFEC8F75E273
                                                                                                                                                                                                                                          SHA-512:CD49A3D31E3E7D6C7A18D069885408A4FFADFECB60DD3D4BD497ACD3C62C1A86879BD108B6D548A557A0326D9B6D39BEB31A2F605ADBE2D471D220003A72987C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15377
                                                                                                                                                                                                                                          Entropy (8bit):2.036645240208806
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvNxN+Y9ShBC29sc5eO7Fcs5TNmBxCvc1m27:ISTkEWRAxNXMsc5hpTIWcR7
                                                                                                                                                                                                                                          MD5:DB9510CBAF9964898535B090EC2A4AA9
                                                                                                                                                                                                                                          SHA1:1D233DA9D939B771818A95AF2BED75022F08D91E
                                                                                                                                                                                                                                          SHA-256:512A523A03D62671CFB5A591CC64CB3520810A0CBC0722D81CA65040247765BB
                                                                                                                                                                                                                                          SHA-512:FC599078BFE819D269B3CED0232886462120152C2AE46D115014CDDC8E7BEB4F8BD5F00D83AA5B67C230A0B9444985C2AAF60481F4BAEA42690EFE8BCB8AEA89
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15197
                                                                                                                                                                                                                                          Entropy (8bit):1.9195463132556803
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvNxN+Y9eLBC09sc5eO74QCy1y:ISTkEWRAxNX0sc5h4r
                                                                                                                                                                                                                                          MD5:688DEDBB35FABAECE96FBA6B1A52B60C
                                                                                                                                                                                                                                          SHA1:B2BDB908474E3A7F2F3F271064338269B6117C73
                                                                                                                                                                                                                                          SHA-256:D158B8F902F058970523E2F1D0DB5EB67E38D35BD6A4DE92E34115FDD6F68F0E
                                                                                                                                                                                                                                          SHA-512:C9712CEF14FE93D6FE6C5F92107569C6F7FDA078397F7F73F0F632BDE3FFB99BC8C46ED8BF9D91B2C2330F3B7BF9F53514E19BFFE44704F731B30197EC7B7098
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):200
                                                                                                                                                                                                                                          Entropy (8bit):6.216373713971608
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZX1sS/gbR7hJ928AmzVcwnGgjRV1T/jp:6v/7XCc8AmzawnGSV1T1
                                                                                                                                                                                                                                          MD5:D24BE5F055B9DFF7DAE1358F009255AC
                                                                                                                                                                                                                                          SHA1:434E5728E7D9C8C01296908A0E9DC3DF3A99AC13
                                                                                                                                                                                                                                          SHA-256:41D3706D39EC446FC5A8B5FA67BB09218B79FB8B514124D953572FCBF622FEAA
                                                                                                                                                                                                                                          SHA-512:67219761900F34ED9D144DD560837F9D156478FC69661E2FB1AEC7427ADC8287F17A275CEC88C1667677DEEF263AC9CE7C291D18A47F1E9C5AD0296300332391
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHKcd.1`.....`.......'.g...0.2...c.....d...h..7w...Ib.}d.E.)....H..p..*..H....p$., %u..D..`D.zX...."....HF...P..Z..P?.}..{Rn...H....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14863
                                                                                                                                                                                                                                          Entropy (8bit):1.7115302615218861
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvtxN+Y9o4BC19sc5eO7lO8kquVkf:ISTkEWRgxNXgsc5hY8kqum
                                                                                                                                                                                                                                          MD5:0B0E047C4868CFFC68497A2C902831B6
                                                                                                                                                                                                                                          SHA1:46746CBEB3469A95B982211D2747F9EBA6789B1A
                                                                                                                                                                                                                                          SHA-256:78226E319723023FDBBA4CC2521E0D4BE19F729B20B8A93F41099C07542C219E
                                                                                                                                                                                                                                          SHA-512:638458DD18D5AC272F5BF8B339CF2C39390CF42C116C724F4559172FF5818B2705CB07FBF90835B750999CC2B4F0E8785BA0DF2B82F61844C527CF119ADB4371
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:51+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15021
                                                                                                                                                                                                                                          Entropy (8bit):1.813179405257166
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9e3BC49sc5eO77/6k8ChOI:ISTkEWRcxNXksc5h7Ms
                                                                                                                                                                                                                                          MD5:C84BB87A456970CFFB7DCAD6C50020D3
                                                                                                                                                                                                                                          SHA1:3AF9ECF592F32DC3AABE99B6B692E51FA89F6E3D
                                                                                                                                                                                                                                          SHA-256:850302427C8224653953A323ECC8942DB47FE8DC115F6ABDB7A0FAEEFFE2BA62
                                                                                                                                                                                                                                          SHA-512:2E5E7CE897C84F86045991750C95806CFDECC7A77375F0E42A636EC6FEEC0186B86B8BA20A6A1C6C6298BF4AF653523D7153D018E9B72B4A326D76F963FF4439
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:52+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14769
                                                                                                                                                                                                                                          Entropy (8bit):1.641218779122939
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvfNrxN+Y9o7vOGBCYV9sc5eO7dbrXG:ISTkEWRYxNXosc5hdbrW
                                                                                                                                                                                                                                          MD5:0CF18859EDF45C3B4F67FE2C1DEF5847
                                                                                                                                                                                                                                          SHA1:26B90AD6B92B47A607AA78267567B361A75302D8
                                                                                                                                                                                                                                          SHA-256:232D8787DDEA224382A0E387F1BB04738466B6FA530B7E3725A7B883332F1414
                                                                                                                                                                                                                                          SHA-512:BA02607D1174ED41B36EE6A8C3A7BC54377935DEC241A592DED17BF7A09A39D2C931BF90CB875072F9437449F1C561479F16AF005FC06E0A029C5E4E1D4A27EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15091
                                                                                                                                                                                                                                          Entropy (8bit):1.8570553091554012
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y90tQteCtTBCEta9sc5eO7FIwVY2nx8uMC2IuU:ISTkEWRsxNX0KjR2sc5hrVY2n+TDFU
                                                                                                                                                                                                                                          MD5:910AC7E4251D5782625385C99378562D
                                                                                                                                                                                                                                          SHA1:9C07CF83F358ED17679A613D5585AEEBDC399CAC
                                                                                                                                                                                                                                          SHA-256:D83EDC09CC96E3FCE221FBFAA1FC186A788D5FD1A26D272606118C13A6FBDF98
                                                                                                                                                                                                                                          SHA-512:BE1B5F57C3E12D8FD9272B73A1F15D4157BE75361391FB754999009B2A660C891EB979F7EA91E64844D06139012165F858EAA1C87FF2B04E5C8CB55D6D45F96C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15006
                                                                                                                                                                                                                                          Entropy (8bit):1.8048255651564116
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvRxN+Y9n7R7Y17NBCX7g9sc5eO7bmzvYRWQ:ISTkEWRkxNX7pegqsc5h6zQIQ
                                                                                                                                                                                                                                          MD5:E8D36244ACA654B7F394F415A787EBAD
                                                                                                                                                                                                                                          SHA1:0C98BADB5745F83085A3A2E7E71A46E80549478D
                                                                                                                                                                                                                                          SHA-256:EF5CAC184CBC0AB0DC7E4A82D2063FEAA113D2C349A384D8BD172D0B9C723A76
                                                                                                                                                                                                                                          SHA-512:EFEFCDCE4F6FF7948676E3C888D4E5AE885156BBAEB3EC47987F31C00FC9738DCE5528039D79BC2FFEF60C3E59EBB18B3C8CE46D4AEA17B97B166B196D5F20B8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15105
                                                                                                                                                                                                                                          Entropy (8bit):1.865323560793601
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9rZoF9BCbw9sc5eO7byQLsqEJAjsU9:ISTkEWRcxNXrZkuasc5hmKs/2
                                                                                                                                                                                                                                          MD5:8D6B86FC133335ECB455BBB4809D1FF3
                                                                                                                                                                                                                                          SHA1:F92D76A42E141F5004836C21075B59CC805C8662
                                                                                                                                                                                                                                          SHA-256:0891504FDD2DD62A059D17FCA5ADA1580C348FEF68A6E4D6754151AE3E6864DA
                                                                                                                                                                                                                                          SHA-512:5CB0A7133E3A604149810C04F559DD173C956A6035C0D8E8F7CFD704426C4061B4BE84A8145939709290721105C7633FABE196CCE3C00076B68E8579700C0338
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:52+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):469
                                                                                                                                                                                                                                          Entropy (8bit):7.316909628263018
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7cW3Xz8/VNyBPlh/CNSi5e+X0LR/F+Xc:q3XZ7xCNSi5ebLRQc
                                                                                                                                                                                                                                          MD5:88A54D63149EA5B83399A69B69626EEA
                                                                                                                                                                                                                                          SHA1:13F14DE86F7B9A0C3F13BDC6C373453CE187B0D7
                                                                                                                                                                                                                                          SHA-256:D72BFF890D835778CD993EB354C06E8BA5CD155F6E9AB417D4048B9FE15AA3B9
                                                                                                                                                                                                                                          SHA-512:878264B888C6B2A387F86D916E09F5C88AF7F5B171D287D6B4E3CDBCA8A43C3BEF857390C457F6C8DA38A7612245DE860A44FEBF5A285619BF938210EDE6DD07
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK....@..G.."..0.-.]..........@$!..I).wQ...q`...v>......3.|.DJ~.......i:I...u&I..i....a....E..eYD.u.}...F...m......-.K.0...p...z..x....Ea........e..D4.].r..c......m.{V..}OC.v.....f....x..J..=..?..dYf.Q...H.].Z..t...l.........8x..v.i...n.....h.....4.M..v;..lD..uq@..`.....{....2.A.^...p.@..B.....V...x<.....3.%...P.V...~'.....,.....Z....}s2....tN.&t...Ik.....s....9?..^...}...J:.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14801
                                                                                                                                                                                                                                          Entropy (8bit):1.6638159181587187
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9eXj0yBCuh9sc5eO79sv9:ISTkEWRUxNXosc5h9c
                                                                                                                                                                                                                                          MD5:95900BF931FA8FDC44DF9B1AB721DA02
                                                                                                                                                                                                                                          SHA1:FB42E04EF15A106322C0EF4E2E1D5415DFBAB053
                                                                                                                                                                                                                                          SHA-256:08D2539854FDAC564740C56B054BE7A7AFBF3E8421D6822F5B69E6AD8B3326DE
                                                                                                                                                                                                                                          SHA-512:D0E57D7246A49D88C8A66C5C66E4E8B2A33380DC03C03D2B6B4E0438A82DAA1A0DD5AD1B11F2276E92552F7EB7C9A76E3787460D8030011CE56A2FCC8A989C63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:16+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:29:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26220
                                                                                                                                                                                                                                          Entropy (8bit):4.39596394615007
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4walkET53gGv3SfFqSKNJVI7O5NHzcIY2:E50wvET533vStRi8Ah7
                                                                                                                                                                                                                                          MD5:29D7E779396A8D3AE02A8713625E0127
                                                                                                                                                                                                                                          SHA1:D973C9E9F80AD8F88B31D20D7C0F5BD50C5825B3
                                                                                                                                                                                                                                          SHA-256:6B5B4C6DF2667583DF88B2725EBE0E481F627757953D2E20B13440FDB5F2E03E
                                                                                                                                                                                                                                          SHA-512:896128894CC9B2F2172D99A6519EA535DDE57E3F12E39C4C5159E49AE94D13DE01E764057BF691872C87765906ABE54301ABC0F43FCEE5541C57ED23184AE488
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26202
                                                                                                                                                                                                                                          Entropy (8bit):4.397369524243503
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4walkEX53gGv3qfFqSKcJ2I2XqLE3Mahc/z29kOBDO:E50wvEX533vqtReIkuEPcb29LDO
                                                                                                                                                                                                                                          MD5:37592A15B52979C6F8353A2F934FCC15
                                                                                                                                                                                                                                          SHA1:946715D98466A07BB5E86CF6907546A8BAC4B62A
                                                                                                                                                                                                                                          SHA-256:3D000FADAA74D5CB688E098DCB853B95ED6202C1471B6D730639C14AA75A1EC7
                                                                                                                                                                                                                                          SHA-512:CA5319347EBFCE32FA9B3DBB5B9DED90AF69BA89029A92AFE7461154A178B6AE1C80CC7C2BC489F123BF3D5B03116223D15D99149BC7C173526FAD0B82F0023E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26810
                                                                                                                                                                                                                                          Entropy (8bit):4.5179201488238
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4walkEj53gGv3GyfFqSKoJZc5m47vIMOrsZlkKi25XYUM/7:E50wvEj533vGytRdcljIppMXYUM/7
                                                                                                                                                                                                                                          MD5:CF97CBD482841077E49145BC1A8859F6
                                                                                                                                                                                                                                          SHA1:A24B55F036709A5820AF9F17C38CF21D55C4269F
                                                                                                                                                                                                                                          SHA-256:DB56846576E79BABC6396A140BDEF92633C59AB8B0FCA59D873D8D579B037128
                                                                                                                                                                                                                                          SHA-512:A5A5748F0E4920AD3C1122DB67C0E6751789C0DEE6FC9E2AB235C7EF57A2979AEF52498279210E0BB8301B7134B41AF16EBFB37CA0FDCDB628D2FEAAEDF4AA2B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 188 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19991
                                                                                                                                                                                                                                          Entropy (8bit):3.7254014344001933
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:1SMllcHitlIxv9vk7C1+I4wWHLihk/xokEWRV8KIxNXrNXiTSEsc5SmDiasWH0dp:1SHIIHUCD4wa6ktVQ5apia7UUuDb4a
                                                                                                                                                                                                                                          MD5:20637F357214B488FEA41E923A3BE06C
                                                                                                                                                                                                                                          SHA1:1FEFD2111E54F413A04FDFDF61DF6DF4D7578477
                                                                                                                                                                                                                                          SHA-256:C4A620BCC1B21C888127C5E24F80B0E8029EAFDBC0C7079CED8D6A6B6F449E5D
                                                                                                                                                                                                                                          SHA-512:002839419F4936E8A74B03F6AE3B8621AF43CCA6A4DEE078157B346BD13E81D3BF4A44011C1C422517FE6CA21CFB660AC60F0F27CF0CFA9832A6B6B3E665FC37
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 188 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19992
                                                                                                                                                                                                                                          Entropy (8bit):3.7266653223965487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:1SMllcHitlIxv9vk7C1+I4wWHLihk/xokEWRV8KIxNXrNXYkVwZEsc5SBedtcoAJ:1SHIIHUCD4wa6ktVQ5iYwwLcoyuFB4h
                                                                                                                                                                                                                                          MD5:37A8B19AEA14A25C6D1CA14DAAE8D03A
                                                                                                                                                                                                                                          SHA1:850C21A7CFD412FB130D02D35DEBFD59083020A2
                                                                                                                                                                                                                                          SHA-256:B9B271890EC2B298F428529A11D5497E222B3F1D78E9225D1762347320A87E9B
                                                                                                                                                                                                                                          SHA-512:11D812614DF28180A097E23454FE30608B39EA44392242CBCB026EDA50306AD6F9991BB381F960018BD8E740E7F1E36BF3F2B5DEEB090A9CBB240F87012E06C3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............'......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35335
                                                                                                                                                                                                                                          Entropy (8bit):5.037551482165142
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksG53cZppZ/A+0JM3ILpqPijdbZZddY3TzHZ80KuCZFBefAFfDK:650wLsG53KpJeIIoPi9dGDT60KuWzZNK
                                                                                                                                                                                                                                          MD5:E287B9E80683734649AF0BD12EF05D40
                                                                                                                                                                                                                                          SHA1:A86319B8CADA3DDAB261A016062476B0F256D150
                                                                                                                                                                                                                                          SHA-256:9BF76A26E122E1E3E5AA3EDE90CBCE656419823BC731457BC735038B568BF225
                                                                                                                                                                                                                                          SHA-512:3C64124E3BEF4886BC3AC585F4F46C1722433AD737F86C322EF73DC8107CA16F50525D0E82B4CC6BD5430021BC4867608A1E7AF1042D1EC301197E2B29EFA58F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30694
                                                                                                                                                                                                                                          Entropy (8bit):4.8385919192498745
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeFFg353Jd7/A+0JM37eLtgHrxvyLy1bVBR18GFmHx2w:E50wlUeFI53PVeI7vH1vye1bj8HT
                                                                                                                                                                                                                                          MD5:F9DCE964A479409E08E5817691F54889
                                                                                                                                                                                                                                          SHA1:48B7DBC5FBF58AE3E9C99E93817B0C7503CE86EB
                                                                                                                                                                                                                                          SHA-256:C4DA73EB38BC51C0E27FC30CE689B021C41C7AF67B16C81A3A7D1819806F7BDD
                                                                                                                                                                                                                                          SHA-512:C979AB03C045F44DB26086D9E634FAE53338D41709E91F6960B6D4C8210E09B3222641912C0111939013DFEB4E9F9F640A0CB7CD4DDDEA49FB275B03EBFFD499
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31856
                                                                                                                                                                                                                                          Entropy (8bit):5.014637985367066
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeHu53PVeIdsbZp2N+q9X/oY6E8dW:ijUDnsDs9X/PadW
                                                                                                                                                                                                                                          MD5:74B869E34C4979A46CEB7AC180C9772C
                                                                                                                                                                                                                                          SHA1:4447466FFFD2A2AC6CE1F6C7577B15C8A9A6CD6C
                                                                                                                                                                                                                                          SHA-256:6B21146BFA23E93850B0FCE2F76CDA30002FA47945BEF4F9D59D53B9F27FE14A
                                                                                                                                                                                                                                          SHA-512:57361F9CFEF615D184285E99E5AB5E314C7573A7C4631BE9A9E3F3B41DD0DC53D05243ADE0414E0BBD4050A90C5D9220C27678E56D041BE2CF5CF8CF21BCC4F8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32322
                                                                                                                                                                                                                                          Entropy (8bit):5.0837457714345184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUexuFgZ1NA53Jd7/A+0JM3qJww1XdeYEonx1yuboVrY2ERjSbA:E50wlUe4l53PVeIqbConuubodgGbUAE
                                                                                                                                                                                                                                          MD5:60C52C686D7A583020F12F1DB1298DD0
                                                                                                                                                                                                                                          SHA1:0B0F278D8796F073EFBA65167120FCD0DF31E7D6
                                                                                                                                                                                                                                          SHA-256:48072767BA6D1C31FBBCC787210A02420762C715C0A4AB342E2A277AE2EE5564
                                                                                                                                                                                                                                          SHA-512:2A9B4B242C8F7DDA9C31C3D4DD23CA59870D2DFA90B8E9F83BFBA0CDB2503236199A37532EFEB151BDDBAFFBCC87ADC3B398270EFA3893F7FD3308CFEDA32E95
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32950
                                                                                                                                                                                                                                          Entropy (8bit):4.706690716272535
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksG53cZppZ/A+0JM3dpGUgdbZi+W+ArfKZKDCQrveCjWw/l:650wLsG53KpJeIDvfKZJQLew/l
                                                                                                                                                                                                                                          MD5:4E7DCAC146C5221A01FDC62236F59BA9
                                                                                                                                                                                                                                          SHA1:46206BFAED18EA05956B3C32C524079DB2B2C9CD
                                                                                                                                                                                                                                          SHA-256:F3C986EAD3FA9AC5CCEDBF61AA4D815905BC56D124F241E687753FF8193315C0
                                                                                                                                                                                                                                          SHA-512:4A620C52A080F2956E7E49D53850809A8390AF050A09D7C9CFBD664DD45BE6D8CDE46B77C3892A317B2CBFC15C781C2818D89BC6C2B9DB2759287DDA417C1856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32297
                                                                                                                                                                                                                                          Entropy (8bit):4.602524137580222
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksMMG53cZppZ/A+0JM3TpxRdbZB82bUQb/y/AGL8nwaGw:650wLsMMG53KpJeILf84fybL8Gw
                                                                                                                                                                                                                                          MD5:55CF36AD46EC2EBE1B7417BFA50F3462
                                                                                                                                                                                                                                          SHA1:C0E74E5D4FF51BB682E7F3AD4AF52EAF5BE7A9BE
                                                                                                                                                                                                                                          SHA-256:8D8F1CA681D5CAF773C4936F7C22B4156D9EB2D12C234BE8252B7B4B6C098037
                                                                                                                                                                                                                                          SHA-512:E7FD248F3CB362B97C08F70ADC490630255E71F47E3BAB0A07CF0D0BE5C395CD4FD20FBF26B07583004FD3F9D63F1F326F6CB3852306B9C4AB27F4BC903823EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28572
                                                                                                                                                                                                                                          Entropy (8bit):4.492890346162571
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe8Fg1a53Jd7/A+0JM3Spk61FtN14r:E50wlUe8j53PVeISpkuf74r
                                                                                                                                                                                                                                          MD5:A4A6D08235346B90124A37045F0CA76F
                                                                                                                                                                                                                                          SHA1:C7892A9E9E9EE75E9C6B4A3BE59F0ECAFBE1151C
                                                                                                                                                                                                                                          SHA-256:1EAE9CC31CDB016F8417CE56099C27EE2E8F95B35527DA817265BA33709EB0CA
                                                                                                                                                                                                                                          SHA-512:62E450518153B8A0F0B3B8BAF02E2A592BC7275C038251F19D6232843F310A5B94C5038F650704F0B5D6A7E05463819BF2C7213019E04DB1DC5987C3AD988813
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28740
                                                                                                                                                                                                                                          Entropy (8bit):4.519298290187026
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeVFg1q53Jd7/A+0JM34V4mRL5sb2FdG7Wj:E50wlUeVL53PVeIs4EXFQWj
                                                                                                                                                                                                                                          MD5:D27B9D8FDA83997BD60192FA41DAC3E7
                                                                                                                                                                                                                                          SHA1:0A33896EA721ADA858342D19D8945353C4FA3252
                                                                                                                                                                                                                                          SHA-256:2A67C632FDFBC85408D93DCFC66A682CE7FB2AE0224DF21F11B295A356827F59
                                                                                                                                                                                                                                          SHA-512:D00824EF708C3EB46356FA661E0D11A86D86B67FBF4A7A51DE9F925E8C12B923ADAD558C61265775A2D76DD5C2A95E49BB7B25AC4293F3D7E695F44F078682FB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29384
                                                                                                                                                                                                                                          Entropy (8bit):4.637850730640142
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeZ7DFg3cy53Jd7/A+0JM3UI4nIzFuNnetamzMZ:E50wlUetDuj53PVeI3oIzFuFHZ
                                                                                                                                                                                                                                          MD5:9FF52298FA21539853D4E733377DF357
                                                                                                                                                                                                                                          SHA1:BE79205353C71DBC946E5B4199C603FBCBC032C3
                                                                                                                                                                                                                                          SHA-256:4C7A5DFAE326DF61E79E93B5A42498A7417A7350657C8546FCEE1D4A3003442A
                                                                                                                                                                                                                                          SHA-512:9340D9DC8FF451C853E1E6CA8C9D6E48DAE8B7D0A641E09702DE1EFAF002E73D2720F7631D4B850C4CC19A66AC09CEA0FE3C11B2849A73382E5F2E15F8597709
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29121
                                                                                                                                                                                                                                          Entropy (8bit):4.592319520300964
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUecFg253Jd7/A+0JM3ERLE4AoIsNTU9jTF8fon:E50wlUecZ53PVeIRCNNc8m
                                                                                                                                                                                                                                          MD5:6DBC8A9F56B5469B85550467AF4BDC09
                                                                                                                                                                                                                                          SHA1:67AD365EAF737D8AC727B97E3516B657F143EC02
                                                                                                                                                                                                                                          SHA-256:F76B445F101F0D247550CC74B5E8D2B8FBF3C65BA41938B215161744787D7BB8
                                                                                                                                                                                                                                          SHA-512:8E316FDC6A3B199F480BDD7F7027495A2E5FF37F2A03E9B9F58DC7940E575A95C34A36BB9AB0B63A794A7BE11FD117563C9488DD689EF1B8791F923EE9704CA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29396
                                                                                                                                                                                                                                          Entropy (8bit):4.63843763918689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeKFgT53Jd7/A+0JM3Pxa67exKaIH9wZtvSFV:E50wlUeKM53PVeIE9xQ+HvSFV
                                                                                                                                                                                                                                          MD5:B3E7FDF9111C47941146F3FBD81CA62A
                                                                                                                                                                                                                                          SHA1:4921DB010FFC7995E1CEE3CCFC8C301B724AD9CE
                                                                                                                                                                                                                                          SHA-256:E6E1C2D0664017F23366373A49CBD66A853020844C0291455D417F36D878394A
                                                                                                                                                                                                                                          SHA-512:27590B547AE6B7F235E678A2B52618A4DBAAE94749B714EE895C94C19ABDB6674E847664602358CEA136C9F98EA06B85381345FD24C7012DFB526EB0C6524A03
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30065
                                                                                                                                                                                                                                          Entropy (8bit):4.749842057439412
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUehFg7/6I53Jd7/A+0JM3zmOzoqjwf0Px+NkH4uB:E50wlUeh+/6I53PVeIHzjju0PGkYuB
                                                                                                                                                                                                                                          MD5:550B5B270474168A9EBC2B09AB13DFBC
                                                                                                                                                                                                                                          SHA1:E262353A7B6815ED56921FA2E15863EE506FA9C0
                                                                                                                                                                                                                                          SHA-256:6EF67994673D106ED367A42FC6F1520EFA79F5894129CB960E611638005EADE3
                                                                                                                                                                                                                                          SHA-512:4E78B7BF2D3933EDD2D0659230A68BC700ECFA9756FDA8223D6530BB681009492CDC9EB780D88E031F147EC7A999FCC52282EE11BBF4B6CC5BC434C3F6C68A12
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34797
                                                                                                                                                                                                                                          Entropy (8bit):4.971393730480853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksW53cZppZ/A+0JM37pldbZDA6VU5msgSSqMxASohAwuLAE4roK:650wLsW53KpJeIbAuUQsgYMxASvwAArl
                                                                                                                                                                                                                                          MD5:E3D3F6898FB21CFAF0C3332823903FE0
                                                                                                                                                                                                                                          SHA1:F01B8DEDCBB01E2F9469F3A95FC1020AF1228A0E
                                                                                                                                                                                                                                          SHA-256:68FC512CFF3307C46C44B74D91802417A3912725670A9F99B19853E7269CD4F2
                                                                                                                                                                                                                                          SHA-512:E24919BE555FAAE808CA3F3DAA75ADEF0D97A052B7DD0CED385759120A48DF8FBBE1ACF4CC3E741811B230B90CA33D1FC85D44FF46B959BD94097C05E33299E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33862
                                                                                                                                                                                                                                          Entropy (8bit):4.8437996067518005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLsW53KpJeIqPu3zctW3N5fJOonhYOy2:whsPp3oOvfJOonO92
                                                                                                                                                                                                                                          MD5:2C6325C0DCC8AB47A1531320A0FE85BE
                                                                                                                                                                                                                                          SHA1:35A3EE99ED7B85B470E72F8669C0D07B64D65F6F
                                                                                                                                                                                                                                          SHA-256:8E0ECE09B36D35097E05ECB3C249F1E8B5D66EEE7EAFBBFE822F6ABE7DEFEE77
                                                                                                                                                                                                                                          SHA-512:7F4728A0578877018865BB59D7673BD96FA939B6AA99E9B801D87A9EE0DFF33F1308A311AEB679F10D588BD53207B4E67EB54DB9BF5F5E76AF621A7BC499B62B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29595
                                                                                                                                                                                                                                          Entropy (8bit):4.67079837738697
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeqFgL53Jd7/A+0JM34iiqu/kFPrQvpEbeRYqhKpcj:E50wlUeqI53PVeI7u/ETleRYppy
                                                                                                                                                                                                                                          MD5:672EE6B5F9080579F5294C51AF288BEB
                                                                                                                                                                                                                                          SHA1:B07025561CCE2AA037EC3900AF031274D99BC851
                                                                                                                                                                                                                                          SHA-256:8FCADE8C9B241855F8E9710B7B30D76C8C9DE08E08906E104433274915828020
                                                                                                                                                                                                                                          SHA-512:ECECC412EEC2E1E053614EFEE7743CA19FAAB1B4E1D55310EDF23D1530286CD09527AC7932435300D3F95185BE907D0087D8796138649EE2488378C8F32CEB25
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30320
                                                                                                                                                                                                                                          Entropy (8bit):4.79175444091272
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeZFgs53Jd7/A+0JM3ZbeWJmmpuNlPlnaeAszZLez+i+3:E50wlUeZf53PVeIZb3m1NlPlaeAsNLt
                                                                                                                                                                                                                                          MD5:09A805791B37C6A16CDAB4A4EDB3E8D8
                                                                                                                                                                                                                                          SHA1:4FC3830B339862A44825ECF14469B1832EF25D43
                                                                                                                                                                                                                                          SHA-256:8E84D9A96D3E7DC34E713D6385FEEAF91D14AF1A098DF9BB6DEEB27E6C05CBCC
                                                                                                                                                                                                                                          SHA-512:6CA2827D13BC64042B3609DC9AC6877FCC558271AEE8ECCDF8644AE33F1A6BB701CDA12D51F5717FCA6F8F1535A72248644CD00B5E1F9F32FD2E4C3F5F0661F4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30836
                                                                                                                                                                                                                                          Entropy (8bit):4.868418388751132
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeBFgCU53Jd7/A+0JM3AYNETMUtE/K5sgqahDh0xmB628:E50wlUeB053PVeIAcuEynfhF0Ib8
                                                                                                                                                                                                                                          MD5:DC4E801F580E30CF872E5091D341BF6E
                                                                                                                                                                                                                                          SHA1:DF07EC5795A8E733C0083FF742A3A8372D8A3D92
                                                                                                                                                                                                                                          SHA-256:F2C90B6CED61AB1A367A480B9180B68B68B494E29252292FC05F4F1193904C2C
                                                                                                                                                                                                                                          SHA-512:00BE8FA658CBB0F0743E2C9598125634D0CCB1AF90C8E629808602DECB968498BC4324EE94C47CC04025BD699A9DD6E6AC0F16F83BEAC23F6B8F47353466B5DC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30149
                                                                                                                                                                                                                                          Entropy (8bit):4.752900922723666
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeCX53PVeIZG8Z/+A8HmcHU2kZfA3:ijUDCKp8GQyw
                                                                                                                                                                                                                                          MD5:2D11E35131F894DCEF4FB0F06121CB65
                                                                                                                                                                                                                                          SHA1:4BD9F72BB9544BE32B8DBBCAD9CB2FA6C7EF340B
                                                                                                                                                                                                                                          SHA-256:C024571B9E1C44EDE7376CB9A67CC7971EDFD56B231A96D479C8AF73D23193D8
                                                                                                                                                                                                                                          SHA-512:B2F1FCD8EBD7A5870529A3BFFFB538B640206E24B2E22C86DD4A4DA5D77E75B062F027DAA7244BB46EF4896AD9C83B085C9F2731A88CB180B4EC8551C0D05257
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31339
                                                                                                                                                                                                                                          Entropy (8bit):4.942314766886346
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeSFg0xpa53Jd7/A+0JM3fGUJn4f13fNlENeVH4CV58qOLwm:E50wlUeSXw53PVeIfDyCcFUqOsm
                                                                                                                                                                                                                                          MD5:6C5296588AE9086E982C22B181FB2C5C
                                                                                                                                                                                                                                          SHA1:4810E839FE16FAD3A7D8CF7E342340762C54CFB8
                                                                                                                                                                                                                                          SHA-256:491F99E40E76D880FD104BDABF217E8781741C91A639E8CBEDA083AC07726FBD
                                                                                                                                                                                                                                          SHA-512:1F9C7936FD3A6BA1614ACE23607DB60628F562C6CEA871A786C9F2FB7446A6A5F1FD4C872183E4BC6E5531E2017890D921D48FE75FB49B3D4DBEC08CD26654E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31834
                                                                                                                                                                                                                                          Entropy (8bit):5.016478177507865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeuFgGNu53Jd7/A+0JM3vsqBX1xUDPXUB18eipfUr8beAb3mK:E50wlUeuA53PVeIUqR1xSDHa8J3mK
                                                                                                                                                                                                                                          MD5:FBB67DF7ABB531325DEB7E25C62176E7
                                                                                                                                                                                                                                          SHA1:FD89D674329F5FD3165923877A7106E03C3F1F61
                                                                                                                                                                                                                                          SHA-256:21808D40ACD3E205050177B896E016B7D567C378FB8C654538D03E19396ADEE2
                                                                                                                                                                                                                                          SHA-512:B8A4520B353AAF4853B91DDDA99C08E4B1E0F88D0DB0FF2C7D8B00A2A187C8B80976F964FD98A25EE74289F35C7961D6FF3E633E8DEB9E4DB952F89F6A3E2815
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32911
                                                                                                                                                                                                                                          Entropy (8bit):4.700411420934132
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksMMG53cZppZ/A+0JM3Jp25JjdbZQq9pPBKiw/p4ET5Edt:650wLsMMG53KpJeIq5JcqhKiMp4KEz
                                                                                                                                                                                                                                          MD5:FE225850FDDC79FD1FC019C7986F692E
                                                                                                                                                                                                                                          SHA1:1B31ACFCF7470138F3C8BC8DEBC1F878ED02FDBE
                                                                                                                                                                                                                                          SHA-256:C8D0BBD9B580984F2748F70FCBB18D027AB2D2FC0365D178FA1DE36A23E0C84B
                                                                                                                                                                                                                                          SHA-512:E835F8036D12C0EED58D8CC9DA8360876E46768842081F55FB67ECF35674C239BC6EFED4394C2820EF5E30D41DB0E9A44324961C4AB3FF06371C9487CE0577B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29078
                                                                                                                                                                                                                                          Entropy (8bit):4.5805812154723355
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe6sFgW553Jd7/A+0JM3Lo8xN4pmdNs5yuuqk:E50wlUe6sZ553PVeILo88Ss5Xk
                                                                                                                                                                                                                                          MD5:6BC818FB81D445D391BE4F401653B79B
                                                                                                                                                                                                                                          SHA1:31F0D8DF63DE15BDC6AB7D7CD27558DE8ED4DCF8
                                                                                                                                                                                                                                          SHA-256:3E4EF244F1A0FCE7A4C1B7F6943F9D62AD818A72D3CBA7217CA18FA0773561D6
                                                                                                                                                                                                                                          SHA-512:65583DC3AB318B085EA14DF2D1E135BB992FC17D54288913D3D9D152091BF14B70F44FE9EB1F4A6FDE35C2E7A62091428D20B557D46F3A1DAF35FAB60E5A0567
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29374
                                                                                                                                                                                                                                          Entropy (8bit):4.633488150514398
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeBFgk53Jd7/A+0JM33XgP/IPJ6WnFHcXi5WyvWpR9o:E50wlUeBX53PVeI3XjhjREiZ
                                                                                                                                                                                                                                          MD5:F30C175C84B50B469AE288508791F091
                                                                                                                                                                                                                                          SHA1:5B5750DF587B58D6C040B81D799FF60FE3094AA7
                                                                                                                                                                                                                                          SHA-256:89D400F0709EA6655926A6E79689A8B023916482D2754D6F4C8412A15C30B714
                                                                                                                                                                                                                                          SHA-512:DB8BAC9846B6ECE95138ADD57C7EAE8D7B81D6B3A33DD59211BBE31A99DD38BE7000AD8D1B3A1B85FDC151416D67D7CE25D665BCB651D339A70748F82F3B82D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30043
                                                                                                                                                                                                                                          Entropy (8bit):4.745122307210177
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeP2Fgp153Jd7/A+0JM3F5WLPw9J2YWwDJvv7YsmC:E50wlUeP2453PVeIyw9JQwV37YlC
                                                                                                                                                                                                                                          MD5:F129B4187ECF991082C3703F608059C4
                                                                                                                                                                                                                                          SHA1:DC55AF30A8AAC3327454588DDD4B167B0568E5AB
                                                                                                                                                                                                                                          SHA-256:92A002E9C0D6AB5BBB6510BD8FA98C473762A246780467789894A66D19B67DB7
                                                                                                                                                                                                                                          SHA-512:86C2AE51825640596FD5A6F2D792F0DF1B32D1D631DB440E2D4A45BF9E0662893C9714C4F5AE753C44C1AEDFD04AF692A0954971E37F4B9006750777B64D89D5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33651
                                                                                                                                                                                                                                          Entropy (8bit):4.814035655495518
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksm53cZppZ/A+0JM3xWplvdbZNWeDiYAq7YxZUGR6jaK:650wLsm53KpJeIxiVWeDf7WZlRi
                                                                                                                                                                                                                                          MD5:1F969899E9DC06BA3E00868F9D6DD97B
                                                                                                                                                                                                                                          SHA1:B886DD5644EE3925F4EBA1DEA98B547607E3B797
                                                                                                                                                                                                                                          SHA-256:58618F287994E6169CDCBB622A8950AD68489F66F63E7E7743456317CC95617C
                                                                                                                                                                                                                                          SHA-512:8D0CD46DFF4C37CBC7C8181C2976689139299C416A010D3852EEDE686A311A2DFE094D54B40F420A1BDACB1D721E0AAD877F89B35945FC029B6B2FCE5A8F6435
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29644
                                                                                                                                                                                                                                          Entropy (8bit):4.674302697518543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeBOSFgoQ53Jd7/A+0JM3lq+3MpjFiFCUs7t:E50wlUeBOSFQ53PVeIlLchoF3+t
                                                                                                                                                                                                                                          MD5:286BE04C4A994209AE6A44EFFBD951D6
                                                                                                                                                                                                                                          SHA1:420F4A24B72C3DD5D1F34CAF63B3961332110822
                                                                                                                                                                                                                                          SHA-256:EBFF30882361CC2A4879944F3D0FE99895ACC486FF87E607D65D5F3A2E80492B
                                                                                                                                                                                                                                          SHA-512:AD2C7147F2F7C6A8C932C931DD989F5CBDA6164D2AC0C793210CDB95EDE1C7B67F52B2EDDD024560627613CAB152B7F1291188A3B11C7BD406B371EB8C0D0A3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30090
                                                                                                                                                                                                                                          Entropy (8bit):4.755434653500358
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeRSFg353Jd7/A+0JM3B6u9mAyMH7Z4fTJPc3Cx67f1Ub6:E50wlUeRSo53PVeIB5YAoi3867f1f
                                                                                                                                                                                                                                          MD5:B3EC091E9E02FCCB4D05105F4A4DE565
                                                                                                                                                                                                                                          SHA1:FE78C5ABEE7DC4EFFD8810FCE5FBCCE6C6B6FB6A
                                                                                                                                                                                                                                          SHA-256:7F2D2C006A4FD9D68524B7609F579B8EBD448751F31EC7486F0EEA3ECFB7F969
                                                                                                                                                                                                                                          SHA-512:74A7D41FD589E4B8B993082334E1CE2225001B8BE397E9C5CCE79B1D81522C93238275FD22F38D2F589745C7A13D7C47D21BED0CB8B53E597DECB4FDF9348374
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30539
                                                                                                                                                                                                                                          Entropy (8bit):4.824411564681913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeaFgU0h53Jd7/A+0JM35i4j/vJ6leFJCElSME:E50wlUeaU53PVeI5i4j/B+eTSn
                                                                                                                                                                                                                                          MD5:5A23BBE8F22485E328692C1466E916B0
                                                                                                                                                                                                                                          SHA1:BF1824DE36E0446E9D0E0E37349941E22858DA96
                                                                                                                                                                                                                                          SHA-256:47829CC3EEAE4D3F7AD48D85D2591A8D9AF9658E0336097325372F2D86ADAD1E
                                                                                                                                                                                                                                          SHA-512:6B9592D221F736783B8C754B0C9AE0605FAFEAC82FF83C15D3C303DC2441E4120E9D188B9AEF71E99DD74DA2B396824F35DBC9D7288A3A1969323D8A71C3D7A9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35284
                                                                                                                                                                                                                                          Entropy (8bit):5.032881098863443
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksO53cZppZ/A+0JM3NpEdbZxANIFAph/2leRQLbGHB4hkrQUOT/:650wLsO53KpJeIi3XleR4bGHCarZehSw
                                                                                                                                                                                                                                          MD5:0DCB389114FB38C2E27D9138FA5C131F
                                                                                                                                                                                                                                          SHA1:E7E9E33B7ABF77A2D611AC5D576D6B6220602F20
                                                                                                                                                                                                                                          SHA-256:AAB0CAA4DE61EEFF4A4B06AF84AFC49DE07A353705A970C94BA1AC8E7938A1BE
                                                                                                                                                                                                                                          SHA-512:53217447410AD2A681DD00D319CDF6D72EF9EDE63FE88A8E9EA648B81F611BFF7F2125A48D6D2C968849C50E8F67EF086119C64062751F32D85F97C64C18B1CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30734
                                                                                                                                                                                                                                          Entropy (8bit):4.854454788859052
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeZW6Kw53PVeI2gpVEx0OefhWPC6:ijUqBkgpV40ZH6
                                                                                                                                                                                                                                          MD5:14040E3DB51DAFE586076FF4F4624E8D
                                                                                                                                                                                                                                          SHA1:9B8DBAD10FDFD995BE3C6C5348DDCFC5FCBE43F2
                                                                                                                                                                                                                                          SHA-256:CCA7EC527F2CA7111E263A36FD054191BCA1C8E7192F5ED35516209051AF4459
                                                                                                                                                                                                                                          SHA-512:E6B3CE13CFDD300B269BA2921EA42D9FA382B3310B7999F0CE83D1ECAEB4796649CEC14165725526324B395A11F219F1A2C4E5CCBEA0FB62976CE76BA3FD607B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31702
                                                                                                                                                                                                                                          Entropy (8bit):4.9906659038703785
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeRW6iw53PVeIesByzHNjvO5p9yk1RqAL6f:ijUO5VyzHlOZVRWf
                                                                                                                                                                                                                                          MD5:E534911B9CED58D08FC4A9C7C026584F
                                                                                                                                                                                                                                          SHA1:0DB2BA02F12F5CB7EDD655DFA1A4BD80AB8D2BDB
                                                                                                                                                                                                                                          SHA-256:29C13B55321D99300F6032131ADDF9727045C4AB7B8A1C3176F287A489DCD87B
                                                                                                                                                                                                                                          SHA-512:E5ECAABEB2C98EC669032E4D7A4DF3E7E71C29FEE3B9FDB60F493D476856BEEBE687B9204E65E8B200DC06451CC2236D5487E8F831066AA0B2F9568DE86D8CD9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32141
                                                                                                                                                                                                                                          Entropy (8bit):5.054855546726793
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeyFgi53Jd7/A+0JM3ZrbUeTlBGwjE9GUsz2S2dYwW6jEwDEOw:E50wlUeyl53PVeIZrXTlwWo1Wok6P9w
                                                                                                                                                                                                                                          MD5:3031F175F1D0F9B64D280BD08E5FA94D
                                                                                                                                                                                                                                          SHA1:70EFEAE09C63D7EEB52A8EE315F930E966644411
                                                                                                                                                                                                                                          SHA-256:F251311905122C2EBCFAF6ED6FBDB6322234D3783AC8FF6BA5292C390EAAD2B0
                                                                                                                                                                                                                                          SHA-512:0304D8B520330AA1D3FE42F5CF8F3E71E5C282B8F4FAC0961F2D24439152B26F761924C9FF857B64C6307B36FB4FD5164BABD29D38761EC8B7C28C781DD16DF8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33950
                                                                                                                                                                                                                                          Entropy (8bit):4.852795685768675
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksO53cZppZ/A+0JM3fpQdbZwtvEiJ1RrUDF/buHxiZ5rTnf:650wLsO53KpJeI7vL1hc48Tf
                                                                                                                                                                                                                                          MD5:6B2A7A62A311BF9ECEF8705636A88A00
                                                                                                                                                                                                                                          SHA1:8E5BB85F5BBA205E8E94F7102DA469767E992433
                                                                                                                                                                                                                                          SHA-256:E8179C613041A7B3107BB1B7E1F66178EC1F7C6D4E4F0391D3E4AE16101FB0BC
                                                                                                                                                                                                                                          SHA-512:A7B5AECC786AF0457BBF45784D3F3FFBE823790B4FA62AE54268F1920DB9B311618A17ED09FF6FD05671404901DE3617BF5CEA9033DF53169A41B92E8AF0CCF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29689
                                                                                                                                                                                                                                          Entropy (8bit):4.6825992575464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeI0KA53PVeIPZ37X1VeG//GX/75z:ijUylZ37X1sG//GTJ
                                                                                                                                                                                                                                          MD5:71B3BE6758F4257D6EF3A4DD3EC4BB6D
                                                                                                                                                                                                                                          SHA1:1EDC8FE7E92E3A6EBDB093C800004A55291305CE
                                                                                                                                                                                                                                          SHA-256:5C2B9FE2E743389BABCDF1380EE9963AF828829C8F26DE861E7327BE0BC534CF
                                                                                                                                                                                                                                          SHA-512:324104D6554D3115FF1F04B882A1B9AD049D2CE8CB45F02AFFA2F3AB84D43CB3DC5D68A731ABF37984B7D5CBF47A2686F95B12DA7D5001EC00D3FE2856D20296
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30305
                                                                                                                                                                                                                                          Entropy (8bit):4.786633226717445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeJLj06vA53PVeIqRYlOytYDe++oFy:ijUntYysdI
                                                                                                                                                                                                                                          MD5:382F22B58C82BF542F213A3141925225
                                                                                                                                                                                                                                          SHA1:8ADE35DEE135441D81E3CA105914A14B92FD8A3D
                                                                                                                                                                                                                                          SHA-256:65CDA9652997C0D2A36B48201656A3903A34EB5DCACDF661339930925045999C
                                                                                                                                                                                                                                          SHA-512:0BFD674324D369D636C11F6BBD446D8D820A8BA0C65D70C035588F81FC0C2195FCB1FA47DFDD40431EE4E012F232B3F86FFBFD5938BF591795C16BC77AC7E02B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30846
                                                                                                                                                                                                                                          Entropy (8bit):4.870916136814007
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeJLpFgrXf253Jd7/A+0JM3JalzID+SmZF0NBxgSq3uIewSq:E50wlUeJLpSu53PVeIslzMiCNBxgRtV
                                                                                                                                                                                                                                          MD5:94D6322765A81285AD3368BDC7F6555C
                                                                                                                                                                                                                                          SHA1:68D4AEAB9431767DE4DD60792B58893D7ED1E0FF
                                                                                                                                                                                                                                          SHA-256:D2112265E7F8FAD146081A259C2771B2630989F441D4A04647D08AC0B180841C
                                                                                                                                                                                                                                          SHA-512:9A4EA929EBD1F10BF7CD348DDFEC85B36DFF39B564EA9FF0E98DC8F594ACA398E6A15377E2EF1D4396FBCF519B9C2854695481ED77451632ABC5931E1A8115E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33946
                                                                                                                                                                                                                                          Entropy (8bit):4.854459026056446
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksO53cZppZ/A+0JM37pYdbZVmVdwEO21FxKTG+Ob5u56N6F:650wLsO53KpJeI0mVdG4iGvi64
                                                                                                                                                                                                                                          MD5:E0788B139E5D2006A3EEBF51A24BE69C
                                                                                                                                                                                                                                          SHA1:CC2D23EBFC3BDA1D57CEFAF25FE7438BA2CE0DB9
                                                                                                                                                                                                                                          SHA-256:A9D010C9DBFEC8FF7A93BC26D7CBCCED63158A9E7869E07F74D09B5B271736B7
                                                                                                                                                                                                                                          SHA-512:BF3FA7CBC954DFDBCD154706BB165EFB156767883CAEF4E890BE684B6FBFDE266ED9EED7C93E8B92EF884FA32F7E3D3D61BE68E5473C47E94C36813961F53DC9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29379
                                                                                                                                                                                                                                          Entropy (8bit):4.624626184694623
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe2FgD53Jd7/A+0JM3ayWu9gkf7j56kU4mH:E50wlUe2s53PVeIayf9gkP3U/
                                                                                                                                                                                                                                          MD5:35207948CD359360AB2C1EBCA36C20E2
                                                                                                                                                                                                                                          SHA1:CE2B1B7673A3F9720253C0C6FB97B1FE9629F36E
                                                                                                                                                                                                                                          SHA-256:EE5963C8D6F4D6EC7C0A2F56E7F329907F8216FDB1A2C2C5936B477ABEDAB009
                                                                                                                                                                                                                                          SHA-512:7F491E5E540355205F4161AF79B54906D1EDC3F96AEBEFA2B4ACD0D9BB8350A0957BF95A86694D4EB8968C0707FA6AB32BE463F757A41CED0454C19F5C73DACA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30365
                                                                                                                                                                                                                                          Entropy (8bit):4.795812902027881
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeqFgL53Jd7/A+0JM3JxfCtGefw3ut0jrPcMLXi4bU:E50wlUeqY53PVeIJxoFYPPcB4Y
                                                                                                                                                                                                                                          MD5:796EF7BAACE46B141C67305812BEF55A
                                                                                                                                                                                                                                          SHA1:B944BB68D7A84C0CC22908065D308D9D6CCF4DF1
                                                                                                                                                                                                                                          SHA-256:59E69193731FBBFF477FC30A32AC3CE742264D94EAF8243F780B957D33AE17C8
                                                                                                                                                                                                                                          SHA-512:6A52CA7CB4C49A950A61E60FDD80A9F5F8A40B12E93E60C7FD6FD79605235A1890F58B46362821D045C1BD280102ED54C7FD31A6C399A2FA97FFAE95625CFC62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30822
                                                                                                                                                                                                                                          Entropy (8bit):4.870424743912188
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUecFgbw53Jd7/A+0JM3TuE+iOes+ttZnlWmGqjZyqdM:E50wlUecew53PVeITn+iO6fZljGmZtW
                                                                                                                                                                                                                                          MD5:E581089249DDD1E48C1C083FBE2A3CF7
                                                                                                                                                                                                                                          SHA1:6149BCE1BF06C2CF0120F70223F3FCF9AAEFF5B4
                                                                                                                                                                                                                                          SHA-256:09D243928FD7CBB0EABA0FFFE72A9B21167A469D1EAB6730DCCD3696A10EC615
                                                                                                                                                                                                                                          SHA-512:350C272828DA2751B04ADEDECB2479159FFC4D2652216734FEB5EEED182F50320F8FCA50254DD8D466A99C155F494848B6C3E9BAE0F518131A1F85F639E1B69C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34192
                                                                                                                                                                                                                                          Entropy (8bit):4.8759693995897635
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4wabksGAY53bZppZ/A+0JM3npq1NjdbZXefWVlXk0n8gbR6vMZZ/f:650wPsGAY531pJeIM1NLzl0484R4O
                                                                                                                                                                                                                                          MD5:350B3E8199A3421DFD8AD90AE33D586E
                                                                                                                                                                                                                                          SHA1:FC60F7B295AACCCDFF0AA00EE47FF0B8D33C4369
                                                                                                                                                                                                                                          SHA-256:159A447D7FD6C08B77C80E09F05E95F332D3CC052B6D0EB1D5922C07DAF104CB
                                                                                                                                                                                                                                          SHA-512:E18CC2A74330215EDBBECB4FB19E8124DF13BD94CEFEEE1E3DE873AC8797B0BE0843AEA0CE378C27D00392D5FF40483C85DA9B3AF8D94028C2F76CF61F017D72
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30018
                                                                                                                                                                                                                                          Entropy (8bit):4.727281649099334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waGkUe4Fgd53gd7/A+0JM3RxGbF4ikP7dmdpg89b:E50wQUe4+53MVeI3Y4ydF9b
                                                                                                                                                                                                                                          MD5:DACF6B1597F84864D5C206B04420006B
                                                                                                                                                                                                                                          SHA1:DCCAB0A1CD094B714AE86792D3951826E1A24005
                                                                                                                                                                                                                                          SHA-256:2142AFD2D645F0798BA6718081B3E14D7EA1082DE0C25AFFD0B8D2FF250BFF96
                                                                                                                                                                                                                                          SHA-512:E3936D522BD3B77E0A2ABAFD8A5E82318966928C2280049CAAEE15F1BD7D1FFEA0D09809EEC77D1829AA68A5081DCD0F38AD355070F37883488064EC387DCDC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30591
                                                                                                                                                                                                                                          Entropy (8bit):4.81736563449582
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waGkUeSFgS53gd7/A+0JM3mwqdiFr61bFVravjsubw:E50wQUeSR53MVeImwqWmprPuk
                                                                                                                                                                                                                                          MD5:65004C3069165D76E79BE280B0DAA9E4
                                                                                                                                                                                                                                          SHA1:F95D26AB6EFD0CB7E718C3DDA150E1F764DA422D
                                                                                                                                                                                                                                          SHA-256:C69F02FC9B73192489FAA2E72C0A38C64C745EAA32264FCDDBCAE34AF34D7587
                                                                                                                                                                                                                                          SHA-512:43D16F45822F40F4C9BED303DAF821C6136D1CA483099E7391C456861B041FD1C8DC9370531568B8D787E110272BEE71895E261FD826383D59C055D189319411
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31049
                                                                                                                                                                                                                                          Entropy (8bit):4.8889902694021385
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wQUeakb453vVeIg9+JstgSsRk5EImy:iiUxAYW+JstUROEIv
                                                                                                                                                                                                                                          MD5:2ECE537C53C3E6D8124571A55DAE8631
                                                                                                                                                                                                                                          SHA1:2AD54071E43D4D728D378F596EA55E25D00567BD
                                                                                                                                                                                                                                          SHA-256:63D712C3D1D6CA3DBD85D104071AB4FD440AD5B2168826C983F792E41F293C72
                                                                                                                                                                                                                                          SHA-512:79FC30A05F6A063E50FFCBE788E1150CBFE76FEB39081B7094F5A78DDE4D2FADFE1D4456A5DA021D0CC118BDA9E0C2D5E80C98A8C5466485B5CB15CDDEF8240F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34375
                                                                                                                                                                                                                                          Entropy (8bit):4.914365747063599
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXkse53cZppZ/A+0JM34pWdbZqnEXlYlSmZpLVyZ5CRvWHfqQrOEv:650wLse53KpJeIADf05CtZQr9v
                                                                                                                                                                                                                                          MD5:4F41C87840A5CD159F2C64C04DEAA616
                                                                                                                                                                                                                                          SHA1:3E325C0055B4A9FB743DF1112E1FB71872FC6855
                                                                                                                                                                                                                                          SHA-256:BF88E816BB7EA3F1BD04E33504C8BE1F15F206BBAFB9FD9C473B4C9CF64F9858
                                                                                                                                                                                                                                          SHA-512:B2D77948AC08B10D6060FEDF19DDB59DAF45365E875BF4C13341AD48101D9CD680D2BD0191853662B228D4968A22EBD51C755E6B80CF7BF3E4DB86D0B83F8C51
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29970
                                                                                                                                                                                                                                          Entropy (8bit):4.730405451121888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe9JYFg8JM53Jd7/A+0JM3V0S9PwoK8Ge3dBOgPgV:E50wlUe9JYpJM53PVeIVn5wPu3EV
                                                                                                                                                                                                                                          MD5:A6203E5D0E1000C88B1EAEA1EF279A30
                                                                                                                                                                                                                                          SHA1:D23CD6B67836D991A607E1F95B99D80D363148BC
                                                                                                                                                                                                                                          SHA-256:065EE7ABA9B2973AB79ED825983769F73A8C40EE065D1825FFE0BD14D9C7287C
                                                                                                                                                                                                                                          SHA-512:73AFEC0218EC11440C97F329AB40B71B9E73ADB24DBB15857A1DF94E8615ADE550725EE9AB84F4F2FB7EF5DE4CA4CAD8BF29953AAEB0728D017F001A06781AA7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30799
                                                                                                                                                                                                                                          Entropy (8bit):4.86147340989195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeKFg/53Jd7/A+0JM37TxuZkt+uh/GMijGi:E50wlUeKg53PVeI3xuCt7GZx
                                                                                                                                                                                                                                          MD5:82DC86DAD45CA2201365176EC0629DAB
                                                                                                                                                                                                                                          SHA1:0EB75F2CF9256FCAA6DC0EF0161A0A74E89729C3
                                                                                                                                                                                                                                          SHA-256:970F1675792247E3665E2B9FCB9585F637C3E26DF1A8E92B6864B053E45EC60F
                                                                                                                                                                                                                                          SHA-512:8F1513487A1B9E8E290B3ED0DF5182BF72D69B7F663F1CD29901E155EB88446C2E4CACF9C36E2BEF24D5A49D7AB71DA80DA04F14E2D1AE6F7AB681323C7CD0A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31298
                                                                                                                                                                                                                                          Entropy (8bit):4.937564747510968
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeuv53PVeIZOOxp6kFomcsNSy2Jh:ijUDrak+oxsh
                                                                                                                                                                                                                                          MD5:6BD0F8728AF6CA73323EB5EEBD48C308
                                                                                                                                                                                                                                          SHA1:6ED19D9F0ACA6FFB0A480E6B6B54C158E9E848F8
                                                                                                                                                                                                                                          SHA-256:F74EA26F06CBB9996B98F62BBA97E046C701B432558DBFFE2EF33BD89F44AC80
                                                                                                                                                                                                                                          SHA-512:CE450D87E7FB840E5FEFDF032262A5B8B869FD8D4CB26ACF2023E56A0814814C85DC82EB04A7F2E88A54A28208146C83E5C47DC6A3AACFBD96D01E7078A2487A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31734
                                                                                                                                                                                                                                          Entropy (8bit):4.505861242131911
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXkse53cZppZ/A+0JM3hpGuudbZ8gjf0/NvwUNzgTio:650wLse53KpJeIf0f0Fz5o
                                                                                                                                                                                                                                          MD5:CA1FD4C3D9985CBE54466265DFA15C1E
                                                                                                                                                                                                                                          SHA1:DE8421716A15D4A254EC5C8C2A057B42418FCA81
                                                                                                                                                                                                                                          SHA-256:12ADDD3A9E4A7A91DABAE34206D413D8B3E4F845F84C6EAFD329BDFFFCB95701
                                                                                                                                                                                                                                          SHA-512:66E09183CA461037B27B3795C0F2079AF80083A9512C9087642CBF4736381E5678790FD9F42B683CF6FC04D7EA8008B35051A28A1BD655F1E3DDDB35996569BF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27962
                                                                                                                                                                                                                                          Entropy (8bit):4.377412191674597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeiFgzbv53Jd7/A+0JM3VqmQRDq2ZDh:E50wlUei853PVeIVqmWzH
                                                                                                                                                                                                                                          MD5:EDBEB7445525362606241B11CB300895
                                                                                                                                                                                                                                          SHA1:E744E0049C0ECD6B90E01790F2A466772899B205
                                                                                                                                                                                                                                          SHA-256:9C2A4AE4154180C3201083A0F664AEEA6EE20222B75072A2AEC88AE9B02ADD37
                                                                                                                                                                                                                                          SHA-512:0B3B73D02635B83BFCD1EED78526C3F23871DE1C36DE5ABF7A1B8585654D039BC0D410F2FCF7FF807A149E1C9D6C41110EBECEB5636218AB537CFF99CB911A5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28181
                                                                                                                                                                                                                                          Entropy (8bit):4.4123430734601
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeYFgzZv53Jd7/A+0JM3REEFjCPBYyqzl:E50wlUeYG53PVeIRtjCJ8x
                                                                                                                                                                                                                                          MD5:16966F4D03F659DA4CB19A890C83E69E
                                                                                                                                                                                                                                          SHA1:1C3769C899415437CDDD63C94A7CB41162DAEDEB
                                                                                                                                                                                                                                          SHA-256:C420A9222B39448387585B94DDC5B7D46A26D5E18C5F526EB644DFF62C1EF641
                                                                                                                                                                                                                                          SHA-512:E1AA4EF49F26CA2D6801A377B7571D619385D752FF2501A94116EDCDB28C1885D070CFEAAC29DA06E1558D744DF884B2882F7EEB6AACCC97E7ED026BE810AD8B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28793
                                                                                                                                                                                                                                          Entropy (8bit):4.532027734535026
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUenFg3ew53Jd7/A+0JM3TNXxNGTqJzGEC5n:E50wlUen+ew53PVeITNXYqU5n
                                                                                                                                                                                                                                          MD5:434A6B204BC491E5E2A33F21309F47B3
                                                                                                                                                                                                                                          SHA1:A05246026150E9D98B7F0B89EFEAF3BA05B6BC0F
                                                                                                                                                                                                                                          SHA-256:37B5E9DEC75A957A8C16998AA11A1C4FE6F5FB35DCB2EE35CBF998F29BC083BC
                                                                                                                                                                                                                                          SHA-512:09C60B23EC29FB664FB2358C44431FFBACCDA20E4E80BB8256E8AF3FE333866CA3540E4693C7B6F006488FB16835E09BAF286EBEF750CA487341E0A056E7AEE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33469
                                                                                                                                                                                                                                          Entropy (8bit):4.78241563380141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLs+53KpJeISEH5vdqdUdQvFpU1gg3nQ:whsHph5vdqqQNXg3Q
                                                                                                                                                                                                                                          MD5:6C67CB0861A2D56643919B003F3A043C
                                                                                                                                                                                                                                          SHA1:FF3B99C1A5A423ECE257ABC5902140A01F58DD63
                                                                                                                                                                                                                                          SHA-256:BE9D11A2F2F7FE124726BCBD47CC5D1983919BFB2BACD05BAA2A1D9069F90C67
                                                                                                                                                                                                                                          SHA-512:B15BF4E1D851215010FF8F9B1F075063120C94FD01631439CBE57FA66E24843F2BCEE564D2F520FA886A5A08ADD826598A4F3948EA885B63A6361B3479C370D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29219
                                                                                                                                                                                                                                          Entropy (8bit):4.603520436258771
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUewFgzj53Jd7/A+0JM3cX90af4Uu1Eib9oM:E50wlUewo53PVeIw2RiiKM
                                                                                                                                                                                                                                          MD5:8407C6659ECF69479AC4E261620F5011
                                                                                                                                                                                                                                          SHA1:AC1AE935E47A97DB2A98C196215C7F9F7A793767
                                                                                                                                                                                                                                          SHA-256:3E4D8D71DB95143C9DEA1695A103C1C95DA878A2E05248265A008C6CF3BE2683
                                                                                                                                                                                                                                          SHA-512:747C2EF9EEFA661FD934F5A147DBACC6F71F53D05F44F435054FF922775CB6E1E1DE9286E8ABDA6FC0E892B558FE4E114AB20B7A930B157D5F8AFE730AA82B27
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29818
                                                                                                                                                                                                                                          Entropy (8bit):4.711201463338109
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeXFgzA53Jd7/A+0JM33cJBvm+++wVQEQijvI3Ma9r/:E50wlUeXH53PVeIMa+FwVQEQPBZ/
                                                                                                                                                                                                                                          MD5:0242AF3670887C638265CB189BA13BB9
                                                                                                                                                                                                                                          SHA1:D3A7BC0D1308BDCA6CCBB04838ECEB2EB2287637
                                                                                                                                                                                                                                          SHA-256:408ECCC7CD9BD0A978358FF2D792F313D574B77143B67BABB2E19F9D433CD7CC
                                                                                                                                                                                                                                          SHA-512:C92431A8577710304D97A150AD1149F115E836B910FF56A3A5B0A3D01B478D7D85A6BBD7FD158053210AB675D1B868AAEABA079243CC6C1EEB480EDB26058637
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30329
                                                                                                                                                                                                                                          Entropy (8bit):4.791396014169846
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUedFga53Jd7/A+0JM3kVwqOpkXrput/GGFSos5DWM3+6AaK8i:E50wlUedN53PVeIyekMTk5RWXh8i
                                                                                                                                                                                                                                          MD5:DBFF7B7EA5D28E34B6734B06FC4F20E1
                                                                                                                                                                                                                                          SHA1:FBFB8F7552D76E4219FD4674ABD1F023B21F2D54
                                                                                                                                                                                                                                          SHA-256:0CE4FBC1CAA43EBA77C2D8B2DDF4B6BEAA9D2CA9BE459A3EEBC9FD6FE811C605
                                                                                                                                                                                                                                          SHA-512:993C5B846157580D6F56C5B7EE4A1F6591B1AA8235F9C55677A70FC5C7D314A5BDA77ED83AACA1BECF1F655734192974D25E504D7A901052CD60C501FB3E86C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14574
                                                                                                                                                                                                                                          Entropy (8bit):1.4862701196863057
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:V/6fu+k29W8sEv1xN+Y9gCBCXRsc5b773:VSTkEWR4xNX8sc5T3
                                                                                                                                                                                                                                          MD5:6DC6CE49565900BCC7E2C4156978542A
                                                                                                                                                                                                                                          SHA1:2426478936AEA0D19D16E779295704BDB39F5D89
                                                                                                                                                                                                                                          SHA-256:4F17F509E751F2BA790CA45F777F2A7BC27F36B632EE0ED1A22FDB3818226B55
                                                                                                                                                                                                                                          SHA-512:B080F008F753A5AD4C7F85B9A83B29C44CF776EC7BC8397B396F97F9A62BC355BAA1238F4F5757B4A798A26E448B91D3D6EE8C3D3CA69DD1A6AE817C841BAFDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:25:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14844
                                                                                                                                                                                                                                          Entropy (8bit):1.6878557389194204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:V/6fu+k29W8sEvFxN+Y9afBCkRsc5b77DKMBdKFP:VSTkEWRIxNXosc5TDp/qP
                                                                                                                                                                                                                                          MD5:DAFD4DCB8A44A034B236C1B9ED28DAA7
                                                                                                                                                                                                                                          SHA1:0C70EF0C5C4E0FD89ECD6104FEC8EA7EA46698BB
                                                                                                                                                                                                                                          SHA-256:02481EEF6281410DE71787B60F98EE1AF2CC33D88110095B886B1F7C6E8ED98F
                                                                                                                                                                                                                                          SHA-512:0AA77DD5B53972EDC15DEC416208261A63558911269D992471C916EB97479CD0C90A8835C749B0FE90BDCEF14EBD60136AE71F25B26D4619026080E9A614A3EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:25:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14858
                                                                                                                                                                                                                                          Entropy (8bit):1.694581410914793
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:b/6fu+k29W8sEvlxN+Y9kN6BCU6Rsc5IY7YRWXPG5Pa:bSTkEWRIxNXIsc5lYU/Gk
                                                                                                                                                                                                                                          MD5:9C77AB9444A42E834268351479ED5556
                                                                                                                                                                                                                                          SHA1:9ADFB5C4BFC5B1EA43A316474E4F4E087C908A7B
                                                                                                                                                                                                                                          SHA-256:09C8DD6B9BD55ED6E8E2BE5027D7FBEA43207899C35F5074EBDCC06592438CDA
                                                                                                                                                                                                                                          SHA-512:4A73602BE63D8FD150382F2D46789D09745240C9CB8B093E9325BF2B4D98930CA575A97B63EB95A9C8DC2303943F76E020432F33E40FCDFA6D749F603DD35761
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:24:44+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14861
                                                                                                                                                                                                                                          Entropy (8bit):1.7020475559953236
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:b/6fu+k29W8sEvhxN+Y9G48Y5BC28Rsc5IY7sWT/JchsN:bSTkEWRsxNXG4xr+sc5ls+5N
                                                                                                                                                                                                                                          MD5:5CF29C35EAD357D22B5BDFE3C6CA5D2C
                                                                                                                                                                                                                                          SHA1:44BC50AFB93B0BB2D0394EE0120110EE7513D649
                                                                                                                                                                                                                                          SHA-256:FC17B60AE3BCB3E0DD80923B3496264C124509583BC7334968DB15C120629EA4
                                                                                                                                                                                                                                          SHA-512:51F0298F182E317A43EE1C64EB90AD7278C08B62C56F98B05D05133E5F94B05ADF1CEB6B8B678B3FE7400164541F64C9F6E41BD0AC9E0A0B47D80992FCCD62AD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:24:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31834
                                                                                                                                                                                                                                          Entropy (8bit):4.522391327643704
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXks253cZppZ/A+0JM3rYpM8PdbZUR8YxULOWpHFsKvYeHa:650wLs253KpJeI1XRhxUZpHR9a
                                                                                                                                                                                                                                          MD5:1D6D3E7D288E664A50D227FF56A04D59
                                                                                                                                                                                                                                          SHA1:F6C3BDB10572A9EE440B8C0F140CA1A249D8FD50
                                                                                                                                                                                                                                          SHA-256:EF9FF484F2A0511BB46F32C0B85E6D54B5F139509395F40D11FC9B665FF28D48
                                                                                                                                                                                                                                          SHA-512:58D956800C0EC0EDE033D2B2E6FA36B1A9FAAB5A7B1BA662011262F26986199229C7DAD89D515C13A0A865EF7E53B6AF300BB78CCF7778CBEFB41C6C73D5A008
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27979
                                                                                                                                                                                                                                          Entropy (8bit):4.3726710517254235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUejFgeq853Jd7/A+0JM3x3NvOOlgI1r3w:E50wlUejr53PVeIxdvx1Dw
                                                                                                                                                                                                                                          MD5:5FC01298BB70BE49AEC6CBE4490DA7D7
                                                                                                                                                                                                                                          SHA1:77552FBF9B7C3A7E31D633C7D820C85D36006B4F
                                                                                                                                                                                                                                          SHA-256:3521859CC5ECA15EA5AC37709FBBCD46EAA108C76C22763A996ED5883F48384A
                                                                                                                                                                                                                                          SHA-512:4AFEF91712E2CD19DBE7951450A270374BE0545904C064B578CA9BE492C1EF064D1C1CAAC42CE25989A64689ECF56771FB177BC9805EBEEC87C4E43486B60851
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28273
                                                                                                                                                                                                                                          Entropy (8bit):4.43811906425964
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe8FgeqC53Jd7/A+0JM3O+l87sZUvNVezxyr:E50wlUe8V53PVeIbSWUFV1r
                                                                                                                                                                                                                                          MD5:0F445F91B87E719F13404973710DDF06
                                                                                                                                                                                                                                          SHA1:806A76496954834C33FE35FDE5280105911A5CAB
                                                                                                                                                                                                                                          SHA-256:05BDB90AB751AFE82E91334B47FFAD210FCB8E662B0890EDABEC0F1DB587AB63
                                                                                                                                                                                                                                          SHA-512:FAA97ECAB9E0AD128895EF4AD049B18AC243B73ACBF15B7A3BAC19D870B6464E6F6D8DBB4A79EC16934E5670483C90B08864D2EF75977E6AABD363DA7F8F09CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28707
                                                                                                                                                                                                                                          Entropy (8bit):4.520243199339714
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeJFgI53Jd7/A+0JM3O7WXXo3VhUiYbeS6l3:E50wlUeJL53PVeIO7WXXoTxYqS69
                                                                                                                                                                                                                                          MD5:4684FBF02ED7F7F631E57089859DFC3B
                                                                                                                                                                                                                                          SHA1:DD45E1A45D899E6C5984091974660C7F8A52D24B
                                                                                                                                                                                                                                          SHA-256:E8803B4E76A3A80266979A5A4E9550BD6F926A81F1CC2EBD7793993166D69C4B
                                                                                                                                                                                                                                          SHA-512:3B722676318DB35DB0FF728FB5581561773E1D439C0C33A1D63145307B408FCDABCFD1F462DC7776DE504842D83C06E8886F2EB69ABA6E8D2EB9495914549281
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33629
                                                                                                                                                                                                                                          Entropy (8bit):4.8055812163082345
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksW53cZppZ/A+0JM3Qep0dbZhYiuX33d2s25qcC93:650wLsW53KpJeIQvw92sk/C93
                                                                                                                                                                                                                                          MD5:9508B9D15C35FFB3293B936B6E1984B5
                                                                                                                                                                                                                                          SHA1:D524ED23C8AC2AA20B75CA5073136583385E6324
                                                                                                                                                                                                                                          SHA-256:AA39DA7CEDA47280CEE6299E09B9723123FFBB5D1E9E73BA68BB056C686B01FC
                                                                                                                                                                                                                                          SHA-512:045186A5E4465C9DA0C3C7F6C166CC4E37B55E2D136D4551CD482E74ED016C848CAA2CAD6CDD4B418896F5E47DC4532CCD23182916E3DC84C2EF3E1D2EE1C98B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29481
                                                                                                                                                                                                                                          Entropy (8bit):4.649709844557452
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUecFgqmj53Jd7/A+0JM3JByDEa7CLcmeSu:E50wlUecg53PVeIJB07CLy
                                                                                                                                                                                                                                          MD5:35700C66ABCF99F6222B9B99D4F4DE0D
                                                                                                                                                                                                                                          SHA1:25FDE9E12075F98F17EDB8740938C62F0A74884C
                                                                                                                                                                                                                                          SHA-256:C0D865B93265F3A7DCFF8882AE4213629F14E7E1AE1712146EE2712D1E456E2F
                                                                                                                                                                                                                                          SHA-512:66A060347A1C7345BF76F3F4C2E40256C6127896497D616189FA8B4DB1EC3139F13A0FCA885769577BE2BB165C7B7785D80404CD5003155F4C22D230383E106A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30112
                                                                                                                                                                                                                                          Entropy (8bit):4.760346672885725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUexFgqm153Jd7/A+0JM3IZnCP3peZhlnsIqd+LmVsj:E50wlUexW53PVeICfhJskLb
                                                                                                                                                                                                                                          MD5:1A851839B8F97232FE65BD20BF8FEAD0
                                                                                                                                                                                                                                          SHA1:C80075A866787D8013C97FE10ABDA6E78B84DD16
                                                                                                                                                                                                                                          SHA-256:CC41E696F8CB1FB19D907434A7D0F97107EAE993ABE97D5043E6A142ED4970C4
                                                                                                                                                                                                                                          SHA-512:5E2337436EF67E7F7EAC2183F4D322373607EB70E43D4CFCA50D387C60BF48E771A5E368E2A0870A5FD373281A4859E976ED5D633822406C5F11889B40CE609F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30563
                                                                                                                                                                                                                                          Entropy (8bit):4.8290669240813715
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUezFg753Jd7/A+0JM37rXm1+lBYlQCLjGINa4:E50wlUez053PVeI7rW1O+tjPNa4
                                                                                                                                                                                                                                          MD5:F353AA418121622322EFCA1B826B5813
                                                                                                                                                                                                                                          SHA1:1F08AC2C28EB768558D6E8D714F6069663012193
                                                                                                                                                                                                                                          SHA-256:4DAC4BE6190053E2C21734CB13679CFA28B3AB92F08BF0D23858851AE2E7B3FD
                                                                                                                                                                                                                                          SHA-512:64EB15A8D8B101087B84162567FB29B88C72953CCEBA5F0270B4672846A96BACDD666F823331F89E95C10F4152F2F37E746F62433174989264D5CB2F467AFE9B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15237
                                                                                                                                                                                                                                          Entropy (8bit):1.9498200504601886
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:u/6fu+k29W8sEv3Yd9QxN+Y902BC/gYTsc59l7zxjQROcUoBWXOq1Y23O6:uSTkEWRT4xNXyTsc5rzxdNX1e6
                                                                                                                                                                                                                                          MD5:B212A0EED9391CF90174B6276FFA8F06
                                                                                                                                                                                                                                          SHA1:756FAD5960D78103CA31409054B423311AA0A1D1
                                                                                                                                                                                                                                          SHA-256:640E8901A5691AF7C0ABC7E5E754A2238B858B2B2F161794C02FF476DE4817F6
                                                                                                                                                                                                                                          SHA-512:351972C059B01F6B8FA9F89A0780A31E3740FBEEEC1D9E95A2390270CC49BA6E9FE461D373A596A51DD9A67170326FEEF82FC040DA7B2F91A08F5A04D36DDB53
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-10-27T14:27:28+08:00</xmp:CreateDate>. <xmp:ModifyDate>2021-10-27T14:27:53+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34268
                                                                                                                                                                                                                                          Entropy (8bit):4.900391317554246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLsW53KpJeIrq11qUKeA7//CJh/U6Ik:whsPp5qHqdRuduk
                                                                                                                                                                                                                                          MD5:9D0769E73CCF241B6B8C2DEDB34574ED
                                                                                                                                                                                                                                          SHA1:E35B47D07CCA95456FAA0B067038E54C461589F6
                                                                                                                                                                                                                                          SHA-256:1841079B0A827E4F3963D58E9148B9CB93DC406136AB0CC7D4C8B1CBCF23BD09
                                                                                                                                                                                                                                          SHA-512:56CA94F081C6D7CBCF01928AEA14C3B83FF9F9832A6F91A85CC2A432384468BB306417F94E38C8B48E382FFC65020B4E6A77DEA690D6F01D0ABDD1EE32B45C69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29930
                                                                                                                                                                                                                                          Entropy (8bit):4.722274276052467
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUekwFgJZj153Jd7/A+0JM3vq8IQQGmhwWrwJFID07CuB:E50wlUetOp153PVeIimcwWeIDpuB
                                                                                                                                                                                                                                          MD5:C5F6509C7F5C81959FF1382BC0372B6C
                                                                                                                                                                                                                                          SHA1:B345861FD83578D40E8597B4005A1CECAA6F23F4
                                                                                                                                                                                                                                          SHA-256:C02E8A9B76B6B0E7AF0C15D1E778C75CE08C7874271AC951B1257BE6A2505471
                                                                                                                                                                                                                                          SHA-512:F62AFF82847A3545A38BC327D1E7F6C1C3610242995FFE13FF384C44B91FBDCDC313DA129F0E6EAA4A38B11C7265E4C16B9A40548422C00B30EDA88F8B643280
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30836
                                                                                                                                                                                                                                          Entropy (8bit):4.870736076027684
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeIFgJ2153Jd7/A+0JM3k6E3wHS14o2U0eUQqHLA4eHUWaQPBF:E50wlUeIO2153PVeI9/SEQqrAfHUKPb
                                                                                                                                                                                                                                          MD5:0877EAF7B0119A5805C5193320159D2F
                                                                                                                                                                                                                                          SHA1:87159A0BD0FDAA549974649DFDF5371A9C3D4C38
                                                                                                                                                                                                                                          SHA-256:08D9B5DA269BBD2C5F0BF7E91CB22CBED7E9CA054EA49A88FEEC4503713BDDF1
                                                                                                                                                                                                                                          SHA-512:47239F47AF198605A64ED60F03C7892CB6C4FB564581CD305470B3F6B21028C058EAFD7A31F81D6A986A9414365F33E8DDA6FCC24F7EF250D7D6E692D26ED6F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31227
                                                                                                                                                                                                                                          Entropy (8bit):4.929491322823931
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waikUe4FgZ53Jd7/A+0JM30JMd9ITYn8KorExWee9hgvLI+ODWsFdg:E50w0Ue4I53PVeI0JuIaGEx+h5PSsFK
                                                                                                                                                                                                                                          MD5:F552951C227C251D15387DB46E225DD0
                                                                                                                                                                                                                                          SHA1:09D92BE8E86E3BD98EAFEB45697EC1A0EA922D7B
                                                                                                                                                                                                                                          SHA-256:6F9E4F87BCF9AA422B3F71840264F2B742052B1D299101E5413CAE8BFC608857
                                                                                                                                                                                                                                          SHA-512:92EEA8E1423E1EA65613E1E96BE4C0C4D95E45CBA493DEE7E96EB3108BFF1888957BC4DE5924744ADC6FB14B5CD2E794F11E49A9CC7BEFB53A7898B62EEB48F4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34589
                                                                                                                                                                                                                                          Entropy (8bit):4.942219726800641
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksW53cZppZ/A+0JM3eptdbZnOgzgbB+tP1vWyS57+ThCPDlROYm:650wLsW53KpJeIoOgwUtyqOY
                                                                                                                                                                                                                                          MD5:E4D67BC6C1E0C0C56CC855F9D5033208
                                                                                                                                                                                                                                          SHA1:5837C85D1B132EC6BA4805D793785D09ED7C75C0
                                                                                                                                                                                                                                          SHA-256:755B9184EDF85F28FFE9EEF8A123F98060F13A507B1944165AA5F5584730FA3E
                                                                                                                                                                                                                                          SHA-512:45A6C7E0780D3C8739B5A49CBB327AF0138EAB06545A077D1F24027153362FC8AEAC11DB5746F5D7AA781A3A5C7CDF3105E7080DD2E3C128E58DADD2161FE915
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30065
                                                                                                                                                                                                                                          Entropy (8bit):4.746398816187656
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waikUe9Fgy53Jd7/A+0JM3IXup2dIlNpPLfLO29H+q9GdEzvu:E50w0Ue9n53PVeII+p+InNfUSzG
                                                                                                                                                                                                                                          MD5:E3C8D3197CB2C2BC5DFF0A8B2A322DA4
                                                                                                                                                                                                                                          SHA1:A3A8B18FD8F93E1369B9374F40388F194484762F
                                                                                                                                                                                                                                          SHA-256:CDDB59F5A2C3146AE6B8795F85C94ED739EB33BB974C7EBE6B4CB225726610B8
                                                                                                                                                                                                                                          SHA-512:6FC8E62F3630AEE448280FD05B52EAD6436995D9F01A8D905638FF4C0C2A6D51C2610EFFF76B200D8D9D7199BA6A85CA09A60B1AA0A063BCC6B7625F3100F61C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30995
                                                                                                                                                                                                                                          Entropy (8bit):4.890473539281017
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeNFgT53Jd7/A+0JM3eS/1thzGc9cPXquBpEwdi:E50wlUeN053PVeIeS/1thzNyPauBp3di
                                                                                                                                                                                                                                          MD5:9865048F7CDC7EAC615D02E4F2C0B189
                                                                                                                                                                                                                                          SHA1:A769CCADD83BEFDFC5E7427FFF46E5B0DD68F956
                                                                                                                                                                                                                                          SHA-256:BD24AB06377019C1B7CBD0ABD9AD0294C3C6AF1F39A806506191155C67B57C11
                                                                                                                                                                                                                                          SHA-512:E33E89FE3D7559A937409DEF9F38D5DC2B935CCC356CF1B3F7035AA12B31C2D94DA2944F3B7D628EA2BC20E11CC3D294EE7B3D2AAE44E7F802C33F8DAE1C60EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31594
                                                                                                                                                                                                                                          Entropy (8bit):4.975843870717105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUemwFg5w53Jd7/A+0JM3MskynUj9IDbaWP8wslXzk6zPIbBaY4:E50wlUeNp53PVeIShiDZCXzlgbBE0I
                                                                                                                                                                                                                                          MD5:EEA09051C0D47EFC7BB1EBE666C1CEA3
                                                                                                                                                                                                                                          SHA1:ECBF03DEF3AFD5078D2DB3A969A28C11E063E546
                                                                                                                                                                                                                                          SHA-256:724085398318EB3AE04242C9C9D952B326689C80943BCC4E50FC4460D94321FD
                                                                                                                                                                                                                                          SHA-512:B41623509C0FA69C3272CF8A15A563DC64B28914D03E99CAAA9524A1EC34D30F281759DF7D653FC695285F792D5F4D6AC605D51749A7C0766D880A557C7BD161
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35023
                                                                                                                                                                                                                                          Entropy (8bit):4.994330630224027
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLsC53KpJeIl6GNZ0izYBLMciV74ueTERE:whsDpz0qZ41z
                                                                                                                                                                                                                                          MD5:A44D31C1A75D52E67CE67093BDF0A4FE
                                                                                                                                                                                                                                          SHA1:027783BC13BC172E84A004B6E65D0858A9CFBD94
                                                                                                                                                                                                                                          SHA-256:3B1E9C11E4A86D8AD169CE2FBCAD377108DB1025347DE43F6A94A1CBFCCC445E
                                                                                                                                                                                                                                          SHA-512:C1CBACCE48D18E891B1CFF8EB8C83B14FDE4B7577B43581C95F66406777EBAA4844DC80D1E7601F6565D6DBFD4F21041246798B4B9462AF07747BD9ABE48A74D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30603
                                                                                                                                                                                                                                          Entropy (8bit):4.820479594718103
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe6Fgc53Jd7/A+0JM3ezymT8TEF1l1jlQPTb4nxARFs+:E50wlUe6X53PVeI44EF3QPSwq+
                                                                                                                                                                                                                                          MD5:E6FFEFE78E43163933CD96FDC428700F
                                                                                                                                                                                                                                          SHA1:1F7F68A85D68F622D30D0F95A01CC82DF9C5FBA2
                                                                                                                                                                                                                                          SHA-256:0A91EFC3918C1C67020F0FDE687ABCD2698E3C873E60CB322827D6CD586C617D
                                                                                                                                                                                                                                          SHA-512:B85224C3C793AAD00B5D7D660A26ED580A5FDF18F361925EE728CEE83A52FB3C7920B2D76AA3356ADC04A87AE064D8331CE41A7F021EF0540470C354A3C3E21F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31509
                                                                                                                                                                                                                                          Entropy (8bit):4.961185576394917
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUekFg+53Jd7/A+0JM3N9dVfOYC9JmU5s6zmgYMBJ3XKqXgXyvc:E50wlUekN53PVeI5k3JMs9X/XgOc
                                                                                                                                                                                                                                          MD5:0601268F97BE6AD891FDF6B49ADB111E
                                                                                                                                                                                                                                          SHA1:F98FB90F54B6859E1203289FB9CF9025F2F67A3D
                                                                                                                                                                                                                                          SHA-256:6767C38195F18A765E9D52D06447EDF30F8522EFEE9208FE890B21E7971B51DA
                                                                                                                                                                                                                                          SHA-512:0CF8486DF6917BB0F9BC1BC011C2963E916394E73BD97E64E3D58A2E11870931C1A2591C72DCC4DABB97E6EEE0E22D3124ECF35BD388BC999948A59C5BCD3DE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32378
                                                                                                                                                                                                                                          Entropy (8bit):5.0847518822832845
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeeFgX53Jd7/A+0JM3WnTGeA0olqsP/RVaMNW+TDlRW1Vpgoi3:E50wlUeeo53PVeIWnTGVqwW+TZo/gjh
                                                                                                                                                                                                                                          MD5:E8FEF6B7A771EDA8E522FD882CE8CA6C
                                                                                                                                                                                                                                          SHA1:BA6E5D40EB5A57FD5DDDA1F6C1B1848D3EEB48C7
                                                                                                                                                                                                                                          SHA-256:201DCDA585EA7B1F0DFAB065FB7F8A82B1A25A1BF06F8F08365B025378974436
                                                                                                                                                                                                                                          SHA-512:43CC0F74C428662768417CFFAD8CB837141178FEA8BD74BAA6ADBB827BF34E983BC9A1EDB8ADD6C650EFF0294F9063FE8D319F089C79DD3B24A2C83E260C498E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34815
                                                                                                                                                                                                                                          Entropy (8bit):4.972357054082482
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksC53cZppZ/A+0JM3Vp+XldbZ5QPWROW6A9Un2ImSAO+wvPhQjY:650wLsC53KpJeImX8Pj2PO+iGy
                                                                                                                                                                                                                                          MD5:1B0D68C1CEEE6D9B5AD84949E3792543
                                                                                                                                                                                                                                          SHA1:B15F763A9FB905656E5D785E179039BE8CCFCF36
                                                                                                                                                                                                                                          SHA-256:46B6C0FD16EC7C00CF447D782EBD4B887DA79683F8A24A18119828BBF61FFACB
                                                                                                                                                                                                                                          SHA-512:BBBC62A1423A53888D4B936B1F1297ECAE90DFF4DAE8D6175C51C109A5FFD9A5DE1AD27EA93BACA26D4E35A7636032215713AF57D11B7E13100C1536EC166E3E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30484
                                                                                                                                                                                                                                          Entropy (8bit):4.810246388077312
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUevza553PVeIJVkjbqZPxW2zed7yKW:ijUZ+OVa7M
                                                                                                                                                                                                                                          MD5:AE6D9FEB0B356F84041CE91F18C3945E
                                                                                                                                                                                                                                          SHA1:34F7C30DE1A76A9FAFAB9395D28EA28DE0DBA6E8
                                                                                                                                                                                                                                          SHA-256:519D1B0720348859381218A4C49C5BCED756530FCFC1520C99DE73E2790C0A5F
                                                                                                                                                                                                                                          SHA-512:A4FCB929BDCB9A97A5206F359ED71551940C2FEFA960595BE130CEA58E38AFF04890F5234BF4B3CA3E16A62C6A6A52D4108888D1F8EE626CA2B3BF3A8BCECEFF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31326
                                                                                                                                                                                                                                          Entropy (8bit):4.945410002009581
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe1Fgu53Jd7/A+0JM3V7q/r2uLITZJFy+mDGBylHZmWh:E50wlUe1p53PVeIV7fuIJw7DECQWh
                                                                                                                                                                                                                                          MD5:3509016A4E1FCE692612E00163883CBB
                                                                                                                                                                                                                                          SHA1:15D1FCEE2066F626FA75DC6A22338981200FA1C7
                                                                                                                                                                                                                                          SHA-256:1C3C7116FB61D53A3FA00570A57879789F0166B27FAB58274FD61D0B8587C92B
                                                                                                                                                                                                                                          SHA-512:2B6A72F964336656DB68F269325057A5C48E928A7CC7AAFAFF3E276702544E8C8DFB1707B83CCFEFC5585735BC9ED4A80D845B5639D9B6FBBFBA8B3B09F243DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31733
                                                                                                                                                                                                                                          Entropy (8bit):4.99932324049885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeFFgs53Jd7/A+0JM3O1OaFEDEqFvvgo3sJ8K/FzoGhe4CYKs:E50wlUeFT53PVeIO1YD1vRsJTMGhHOs
                                                                                                                                                                                                                                          MD5:B85D869D48DE1CF3F46127CEDA7EABC4
                                                                                                                                                                                                                                          SHA1:8CD9662FAD2407BE1572E7F7AC1AA2EF5787AFE5
                                                                                                                                                                                                                                          SHA-256:D665CFEAFC2ED5F6559B190EB33CE6D1D43F6352C71F67DD88D48F2FD6F07830
                                                                                                                                                                                                                                          SHA-512:913FBA2A2CB3DA434C93130309D4C8C57BF96FF848D6002D7A2FD618F2808F56F1F5572F17864878615B653CA0E493FA47C24A38295A228357224593F483B3E7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31794
                                                                                                                                                                                                                                          Entropy (8bit):4.517047480013096
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksa53cZppZ/A+0JM3KtpmINdbZmnZA088lilEy+GRg3bq88H:650wLsa53KpJeIBp+CDRG4q88H
                                                                                                                                                                                                                                          MD5:95F364A63624B7EA7B85A84388516586
                                                                                                                                                                                                                                          SHA1:E07F519CD4529B6C70957158B83E734AB4AC8C19
                                                                                                                                                                                                                                          SHA-256:BE4588A53C3D0695FF26726235077D3E1BE1339FC99998FD8B1F33ED01CFBB14
                                                                                                                                                                                                                                          SHA-512:E32A5140F24CC6C6F25E5B383B59E801BFC7CBA263A4EACE1532E2FA99C8B79501094D3AE7BA2B5308450DFB948D9571FF158A4163C5C3357D6C362DA6F703E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27767
                                                                                                                                                                                                                                          Entropy (8bit):4.334592524231766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUemFgD153Jd7/A+0JM3kYdqaMHB:E50wlUemc153PVeIfqae
                                                                                                                                                                                                                                          MD5:78D02CC785F6B116CB335B73BE4DBD37
                                                                                                                                                                                                                                          SHA1:D7C5DEDFFA135AD80718BC81175B3A885ACF128D
                                                                                                                                                                                                                                          SHA-256:93B989331E4C78B0F54B2995EE28CBB5183FCDCC51FFAB7EBEBB42578D2A74D8
                                                                                                                                                                                                                                          SHA-512:1E438FB8D404BEF5455E0FF817BF0941A210BA0A297B95919DB6D00255C9E357782794C9802CFB0FC528198DD42B2E979D86EF333AA87B95F8444DDBDC4397ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28216
                                                                                                                                                                                                                                          Entropy (8bit):4.422607096476233
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeQFgDz53Jd7/A+0JM3XJFV9Ks6g6iPLI9q:E50wlUeQcz53PVeIvX
                                                                                                                                                                                                                                          MD5:C2E93DCC67B7CF78F838A27842405DA4
                                                                                                                                                                                                                                          SHA1:4A8F79832B9F08615A5D86E8715F9F27ED495026
                                                                                                                                                                                                                                          SHA-256:0340FCD9CBD3A02B36857A1E82BE15A457526D4FD15C2B2EBD6590A8524F9D3B
                                                                                                                                                                                                                                          SHA-512:4593B4E432F6645442BFA819AFC8366535C4D015839C3476AD5E3F1839BE19F238FE9186DB1F84E8DE85FF16D8626E9D7825C281E877C9B8B6A310F5C74B8CFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28653
                                                                                                                                                                                                                                          Entropy (8bit):4.514242607995464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeideFFgayW53Jd7/A+0JM3rbZhcXju2X:E50wlUeidmCW53PVeIgXju2X
                                                                                                                                                                                                                                          MD5:71D24C2FD75977740E53FDDE854F8862
                                                                                                                                                                                                                                          SHA1:9AFF304F8C4AA3915A608D81C2039618D98790ED
                                                                                                                                                                                                                                          SHA-256:FDE06B844D1E3B0E08A90ED1971ABB8620E401BBE787B683C600E8C56281FA52
                                                                                                                                                                                                                                          SHA-512:57549F79A610EC9586811309345187A28B943FEEE9BE0044D4ACF5DC85CC6FC980D5AD5E868391D6B18496FD5EA8E8D6E8EC8F6BEB8844A3F20145B390D55DB5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34732
                                                                                                                                                                                                                                          Entropy (8bit):4.957354121027624
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksa53cZppZ/A+0JM3qpudbZCsevv7hoQVttEK0r0de57h18wm5R:650wLsa53KpJeImsKCQrtQogDYR
                                                                                                                                                                                                                                          MD5:1CFAAFE2F9C091188C64282134D06B06
                                                                                                                                                                                                                                          SHA1:87D63B754E50C05610BE9F334DBC94A798AA3806
                                                                                                                                                                                                                                          SHA-256:6FBA64A6BF046596ACABDB58BD5C5D23B8F4A1261B845D66001D52476ABE18E4
                                                                                                                                                                                                                                          SHA-512:60BD4AC9D410F53D0FC562046FF56D6ECE0E425C36283743D418E136C1CFA3520D10CE189773CD70E9B2BB456C9F8D408F2915044135FA7D22B92F4532359A06
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30604
                                                                                                                                                                                                                                          Entropy (8bit):4.828965919277667
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeidZDFgow53Jd7/A+0JM30p04IS2VQxkqxHtn7e7Y2An:E50wlUeidpfw53PVeIH4ISKqxdsWn
                                                                                                                                                                                                                                          MD5:227F01EA84F750719D359376A06F1C90
                                                                                                                                                                                                                                          SHA1:E06DA5E1945B6742F85A9D3DDA8E012082E30035
                                                                                                                                                                                                                                          SHA-256:384007D020079846DFC80D4DA70F6ABE330DA617A7169AF88BE5C93FFD3CB360
                                                                                                                                                                                                                                          SHA-512:3508C48F1D158E7B1007F0B173DA307456060739B56B41AC1C46AB3903E2656375281EC0BC127D74D52AD60AE906197051ED20E13A181D0F3FDB2B8EEFEBB2F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31227
                                                                                                                                                                                                                                          Entropy (8bit):4.9283072571427615
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeha53PVeI16RMxHNCeXyo4+0cLzjsAN5/:ijUZ3uM/rXt3BL39v
                                                                                                                                                                                                                                          MD5:D0234A9C68E5EC89AB2CCDAD51222684
                                                                                                                                                                                                                                          SHA1:0E028BD3F85A2232CCE29AD4AD32C887D4481DEA
                                                                                                                                                                                                                                          SHA-256:3F1614C518C975E070EBA74EF4292F6A0BD0FFA8231B3D59414629101D402D6E
                                                                                                                                                                                                                                          SHA-512:5B8F9789C5372E88A31ACEF2F5ACE620F961DD8039C28E5C43D35A35947C6B32105B5FF9AF983BFD1748C8C067D6C7E2C00DC726FF873DF978D6FEBD323CC346
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31646
                                                                                                                                                                                                                                          Entropy (8bit):4.988674154856884
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUelFg653Jd7/A+0JM3RPOr5WfpsGXFnCciRtMC3Tw+cOKrYDJh:E50wlUelp53PVeIsrcsGFnzCjwOt9Rr
                                                                                                                                                                                                                                          MD5:2208C0D979D2AF65C7F60055022961A9
                                                                                                                                                                                                                                          SHA1:D3846D4995D9700CEB32796800D98AED601DF599
                                                                                                                                                                                                                                          SHA-256:E822FD7A89A40FD81699A3FAB0A0E1B8381FFB2D7931C359A64EE203303E234E
                                                                                                                                                                                                                                          SHA-512:C7D49745D031CA99F9C392AB041D274867027C61CF3ABAA3D7A3F2F41088135A385DADD4C72B4F2CB6941570A9BE8F28487035F70C06A946D9E4251FD79D03F7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33313
                                                                                                                                                                                                                                          Entropy (8bit):4.7582393462838555
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXks+53cZppZ/A+0JM3MGplu5qundbZ/eNDBKVWEUfO8y3vP8mIbn:650wLs+53KpJeIMUu5quvwo5P8mQSYP
                                                                                                                                                                                                                                          MD5:210F505809CAC0E939F1CBC7E1C3DD2B
                                                                                                                                                                                                                                          SHA1:4CBA5794D1F0736CB1BC411EBDB95FF096B19C09
                                                                                                                                                                                                                                          SHA-256:D882419F785721BEED173EC56A0C2C329E25A9BD583893E4F087E43F2838AEBD
                                                                                                                                                                                                                                          SHA-512:9F95B03598DF43EA179118B053C7C79833FC5ABC7BDD5E039F7C0025293EC08FA901EB988246F4F80C25FA711B117120AFEB35FA61C9A66A8AD4747D31BE9EC6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29042
                                                                                                                                                                                                                                          Entropy (8bit):4.57639809320422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe3Fgf7R53Jd7/A+0JM3BLi+VQtSoWU9diGUiOEYF:E50wlUe3Q7R53PVeI5i+VWSo/MGhYF
                                                                                                                                                                                                                                          MD5:F590B5D13DD76253C539F4FCCB89B063
                                                                                                                                                                                                                                          SHA1:7B70788BFFC2D26CFD2EE9BFC3C5240BC4294344
                                                                                                                                                                                                                                          SHA-256:F5DA9288105946B90B23BF4BAFE9095C3825D155CACD2E35A27F8491E5D8FC47
                                                                                                                                                                                                                                          SHA-512:632A02503E801491287BD75AAEBC7DFF247D92BBC1934961D7616FDEA8C5D388B02D4F528AC6CE9E425476341DBBC1C8AEF2966E2040D78DBC0D015FB2EDD500
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29747
                                                                                                                                                                                                                                          Entropy (8bit):4.697114745701465
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUex2Fgfc9R53Jd7/A+0JM3u71DxwxFtLOfa1doSs0Jq:E50wlUeoQGR53PVeIymvu
                                                                                                                                                                                                                                          MD5:AC002799769FF858ABF84AFA600B0B38
                                                                                                                                                                                                                                          SHA1:50D792419A93EB1D6A294575941205A1C789DAF5
                                                                                                                                                                                                                                          SHA-256:439D25AB94CBC71718BFA1ABA5C5352FC0A23BB248FEB05346E81F5FD5B081EB
                                                                                                                                                                                                                                          SHA-512:1A774DADDCA884286FA3AFCFC91AB4D7A512CA8E44D0E004CC60F698F10CFB68635E8239D22C1CAC55629754FAFFE8F3515B39C71DD47A8D11EF251ABF6F2A5E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30290
                                                                                                                                                                                                                                          Entropy (8bit):4.792556981699703
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeKS53PVeIMLCYitv8bIcnorVYw9i:ijUaMLOvynoriwg
                                                                                                                                                                                                                                          MD5:F90676EBE2466884008AE03648967AA5
                                                                                                                                                                                                                                          SHA1:EC6C9E4010032CA62A6B4CE37AA6EB9FB181F568
                                                                                                                                                                                                                                          SHA-256:F3A24CC9E007EB7A28D26D06E1EEAC8061A24E9B8D5A4DCEE1DDAB799441F740
                                                                                                                                                                                                                                          SHA-512:9E001A113E606096FFD2E57F963B00744FF07F844BCD15469197C13514FCC67AA9E901AFAC99938CF53085B351ECDC803A4392F82206C8D63AE4AD8E24C9B641
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33488
                                                                                                                                                                                                                                          Entropy (8bit):4.783075197409902
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXks+53cZppZ/A+0JM3yptdbZOoXDs3OqjETiDY:650wLs+53KpJeIZK2Kl
                                                                                                                                                                                                                                          MD5:71B4F258403E7624795C677E03762E96
                                                                                                                                                                                                                                          SHA1:84CB64DF1D3B819F658F20C7115D8ADA84D6D54B
                                                                                                                                                                                                                                          SHA-256:C22490310F2D864142FC24B5D1E2AD871950D785C01C313E4C276BC62FBD1C02
                                                                                                                                                                                                                                          SHA-512:6FB8AC35CCD7FBCDB2A458D2D7A9C76F59096B15C86C13F0E8C0DD1ECB857DA7F1EECCF895F0A77B2019F9056EA1EE05A357C4097E914947144C07B081834268
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29233
                                                                                                                                                                                                                                          Entropy (8bit):4.611165290536171
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUesFgC53Jd7/A+0JM3FzMOQn0aMR13E:E50wlUesh53PVeIFzZQzcW
                                                                                                                                                                                                                                          MD5:0E645333958E6B79C84A63C655FDAE1C
                                                                                                                                                                                                                                          SHA1:6C6B41D8D779A24E17953BDF540490E55B59ED8E
                                                                                                                                                                                                                                          SHA-256:355F651B2151AD3F7D2C48D2FA1C53F9868A53FF7CC63010382B29588C39230F
                                                                                                                                                                                                                                          SHA-512:9DDAE34F77A748029F6C3220D160CC4CB140C40A25229D17B89E14D62486AAB0ECFCF8326FF1EAA5F0B2E55933119DC112120994050F6B98ABECED460A5F29EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29968
                                                                                                                                                                                                                                          Entropy (8bit):4.737592395254612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeKYcFgfS53Jd7/A+0JM33Ps2z4ULbloKJpTv/rTQe:E50wlUeKYc8S53PVeI0ULbSmpDoe
                                                                                                                                                                                                                                          MD5:0B85C1282437BD945E525BEF597508A2
                                                                                                                                                                                                                                          SHA1:AF625496100FFF2445C3F567DD658372D0B48F4D
                                                                                                                                                                                                                                          SHA-256:B452580EFA969005401F08203AF9972B4BF2C4CA429A4A37CB15C6F522AB5741
                                                                                                                                                                                                                                          SHA-512:44E2EE27E51669E92D3F6EF6447A5E2890973D05C81D147F7812C7A5D814E5FAF9577EA27A4B5C62029C68B1B0866CC3448EA538999EF20D34154810C5A3EAD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30462
                                                                                                                                                                                                                                          Entropy (8bit):4.811434727536007
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeKYPFgVk53Jd7/A+0JM3of4Nxvprja0C0hVzmRyGDT2vp:E50wlUeKYPek53PVeIouE0h5YyG/wp
                                                                                                                                                                                                                                          MD5:2812B4C2CC21B693458DCAB72C858AA8
                                                                                                                                                                                                                                          SHA1:45F55C039EE1FD5DF75CA11629F819718F15DF1F
                                                                                                                                                                                                                                          SHA-256:02E7DAD2000BD942675202CFAFCFDD73EA39525E113220B0750AE7195E8AC384
                                                                                                                                                                                                                                          SHA-512:9D9B4D5FE9B54C76F6C7F612BB6635FDF42ED18291EF5F57198ED608AAFF9618A36A963E098560EBA0E00F58B514B58988786734CB2655EA8E8AA99AA88D3214
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15440
                                                                                                                                                                                                                                          Entropy (8bit):2.066244107121317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:6/6fu+k29W8sEvR454rxN+Y9Ki6U3BCaunsc53/7nDjibbQx1wuRuME1ruuc8L6U:6STkEWR4454rxNX2sc5z8QxMMwrwu
                                                                                                                                                                                                                                          MD5:1736FC27DDCAC5CF433727C166305F44
                                                                                                                                                                                                                                          SHA1:8AECF4B1B8EB6483979AF74DCB3AE530BA351F4C
                                                                                                                                                                                                                                          SHA-256:5A8E65A591FE13FAA4AEF6750B7ECF649A1ECF5659ADFF3192A1507FAE212C1C
                                                                                                                                                                                                                                          SHA-512:AE02262A1786D83E269CF2F28A7B5FCD04AB79574CEB278B40B8CA579B612C372C2F803CFBC123FE044401290FBBE36908333CEC2C4489425A247F72E9DEA8FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:29:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:31:29+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15008
                                                                                                                                                                                                                                          Entropy (8bit):1.7961458423128998
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:6/6fu+k29W8sEvR454rxN+Y92jN4cBCG3nsc53/7qk8xMD+agx:6STkEWR4454rxNX2jysXsc5zqZWtgx
                                                                                                                                                                                                                                          MD5:06D470412058E213416C1FB80F597F7D
                                                                                                                                                                                                                                          SHA1:BF6996948A9BE6B049213669DE3820B55A24F10A
                                                                                                                                                                                                                                          SHA-256:04A5C18C08FFFFCE46855D671323737304B293E031A56B61C7589AC12CE30535
                                                                                                                                                                                                                                          SHA-512:4A604DCA83EFA6CFFE62CF604CB7EB9B62EDC5B15326F8370DFDAF1D0BAADC7CAF3093127E7D6A1FB847B63718B06EFF83928D79DEC2F3F6C18A6EDDE524CEF4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:29:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:31:29+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):869
                                                                                                                                                                                                                                          Entropy (8bit):7.625257553654213
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/74aYcvV6rJiLSLLSi1x2Eicu+zrLoOCaZM12dUTVfg3jMSObIJjCr4bF7F2qM:Bc96WGWEQ6uykd1JValm0ji8R2Zjjjjf
                                                                                                                                                                                                                                          MD5:07E1CEB11FF0387237F8512448AC8ACA
                                                                                                                                                                                                                                          SHA1:B0F93741919C347B76BA7D4E1B018E972310B101
                                                                                                                                                                                                                                          SHA-256:A872FB676CF51B67D8B0ACA8438B1E7DAC20E538A316111543D0B118F9A6B79A
                                                                                                                                                                                                                                          SHA-512:008238E949CEAFDEE599A207833662C00DA262D0C6C2775A5F8C386F4F7C71FCA01E1A2983C3A5D64D8F336F135FAFFA50EAB3C09A78053A1A783A4802E2ED70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDAThC.[.NQ....V.y...7.-O.xP...D.Mi"MJQ|.D&5......OH.Br....J..K..I...k.u..e..vf...O.o.._.u.._V......q.Ew..v..V.o.....w...X....f.OZ........t...Y.[:FK............;Y.}...=1.;..n$..f...;>.yhA.S%.sk.&.W..W...r?.W..p.../.#2.[..{y.|...V...-......).......s.#..r~...aX...)..@r..(l.ap....6.u........c.....:...c.U.....w.\.cz..3..0..g..wO.......2........DG.......?...j..VV!..n.....x=T;.F,..8.J..^...&,Cp[...O.}.#A...~...9.!.a...........INW......s@K.=X.3.*..L.#.?.9.....U.9'X.9.c.5MVZ.k..-.L0b..k..Iog..|.......W.....$.g......ZZ4;......x...sr^.Dn........V~.=......VS... .....C;....U3.fe..3.....B3...?O].n.\.=@.6..=.&%MP.Ak..".P.E..@f4!.1u..H.._..+.@......#.~C..`h...h.)f.....@..x....h....ZnW.......pO]...8JV.A\.aq....'a.a..aq....'a.a..aq....'a.a..aq....'a.a..aq....'a.a..aq.......=F.K.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):845
                                                                                                                                                                                                                                          Entropy (8bit):7.683858968117358
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/74S4zDl4XtO8OwGkJsfp0wniZ47Tjjhn+043ddck4TzuFnr4ukw57nN+gk9:uXtO4jJMiCTjjh1kck+zU0uDDNC
                                                                                                                                                                                                                                          MD5:0DD47AFE77D5BC88C79D2B1BBC1C6B00
                                                                                                                                                                                                                                          SHA1:0BE22325520F2B3E124EF9AE30BA41446D4F0D46
                                                                                                                                                                                                                                          SHA-256:A6D87D70323006C6354B7446DE889CD32BEEA5C1033E8ADA6FC8106203AC8AFB
                                                                                                                                                                                                                                          SHA-512:AC43DB72C5A3B5FAE1AB0BD146D607AD90A45BD25A96ED857069FC31569D22AC44EB983323FFE844278EFA3514D233FDFAEFDD3B18A5A086273ACC7B38E94423
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDAThC.K.Na...(.......Wda1e!...`.....7M.4..lDMn..q.B).1B..)1!.........g5.7.s.9..=.{.y.......U..+.dz.Bp......e J:g..#'...s..(....V.t.t.2.%.3Cc......C....H>o..6.u.,.>.l..........]...6Xl.....0....%M.....0...$m....l..Wa...=.......a2..-..J^0.O..%.....%.r...................j..8.X.k.fx..a._...+.,L.#..7...@.\.....{.h......K...vn7.W....>...y..............`...4.g........J...^...%..2..W.i9.R...iN.:.......]..`...^..].u..%I......{.[[..^H{.4.ui....J.x...\Op.d.h..i...U.~7.".9.....h.....t.$...S.....r.Y&H.0....'P....^......V.......:.hKs....%.Ie.......s.4_.BkU......].%B+t....\../0...Y..>i....q&.@.i...Zl..n.......-.o3"..-`k.%4..)a......@..<.i*.\..p...._....kAe.r.U:Q!X.$v.)..*.._..D.4H.vJd....Z..X8..d......).p.).....'k.S`.S"..&.N.....a.D&;L8..5N...N.Lv.....=...{....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):925
                                                                                                                                                                                                                                          Entropy (8bit):7.715306276954822
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/74XpO260zQUAZjX+mzk6U/Pt0KCxyvDOh/J8XLab6IGxpzDTuZkg5kTeu6OPF:pqU2T+QUHt0nyDOZqO/g9u66Gj+E7vlz
                                                                                                                                                                                                                                          MD5:7191E54E68A98F230870137FCED00442
                                                                                                                                                                                                                                          SHA1:79934F4DDC3C6C6DB369FBEBF6B20DC8B70AC721
                                                                                                                                                                                                                                          SHA-256:6AB679A37CBF3806C19E1A4481901893F5DAE75924B93EEE6404B77BDA1C995D
                                                                                                                                                                                                                                          SHA-512:591DA0F7370CA794102BD2DE628F46F8D9181189C396850DE0A7C9A7525DDDB21D8304DE18087BB074E424C379140771BB4EB28556C61613ED1C5358AC3533D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d....TIDAThC.kh.a...:..c.J9..9..|.....X+9,.Bj+m...3.P...u|X(.8%......(...........]O....~.....z....u.+.....;....)..t...O.;...,.^.)3.....t.2.%.2C.K{I[.t6...Z.@c;.d2..V.wt.D.F.8...S....&.Bt.....C2.3......o...]........&.^.....A.. .*.V.4..|.....@....}...Z(f.g..... v.....w@.(@@}H...W....K.r(..:.o.[..:I8..u..U.|.q.y..K ..:.......e<.......P!.c.<....DJ.!..7`..N.D..k....+...x.*..b.V...`.J..*.....<..upy!s........U..NI0.....&1.:...7x.k.qN...s..........CS.a1s......`%4.0.oT.T..f.4"....i..bRU......+.I..&..p]....F..ep.1.!9.<o.......%.oZ....IB.\....R{h.N.\..{.Z..... r....w_`;T..r.+...n"..5.6......n.r......K..\.%B.z..q4.......$Z.....C`.x.s....Ax9...k..(6U..3........:..........@M...u.[....9..7.e......d..Rl.8...F...9...A-.7.f...6.rn..x....*t...;j.V.%.N".'.....*.......U\.U&c]........a.L..;..3Vq..V..u.w8Vg..r..2..:.p..X......&/.=N.4(....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 110 x 110, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24946
                                                                                                                                                                                                                                          Entropy (8bit):4.648900873797674
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:b1SHIIHUCD4wapkEp53nSlOfQWVluY0jpBte6FH8K1G0aGBMy6k8mi:bU50wrEp53MBWyYKrf8K8GBy5
                                                                                                                                                                                                                                          MD5:E016F65C84F228D479F9A816268474A0
                                                                                                                                                                                                                                          SHA1:5FCCE7903B0AC790C34BA8C719AF2BE061E1AE9D
                                                                                                                                                                                                                                          SHA-256:1F13DB759E6A9B0FCAC3548B2A3F8A32D9BABA4E4798262FE1044F0C2BFB8E87
                                                                                                                                                                                                                                          SHA-512:1717DB05FA531BF37D2F4655E1934CDAB8A85F2049B09F3DB76F63C2E4AA236A99EBFC8C2A76DC842E3E0D8F20291D14DBD5C8DC57884A0C68C14AD936F4117D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...n...n......[&.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34903
                                                                                                                                                                                                                                          Entropy (8bit):4.984818350717335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLsu53KpJeIf+ZjahO69SnwtnVaEC+f:whs3pajCw6nVaw
                                                                                                                                                                                                                                          MD5:64B86B9DEC069E2B51F6082018E00434
                                                                                                                                                                                                                                          SHA1:3ECF6365629A7142ECD96F1BC31522F05E6402C9
                                                                                                                                                                                                                                          SHA-256:EE830737AB7D8CF8E4D585FFFE686CFA370457CCF3C12B32BE7B4FBCA82567D5
                                                                                                                                                                                                                                          SHA-512:F98448C6C6EE61E0C5EFC0ECBE6D1E4781E3984C0B97B12D47A0A3EB0DB70E71D19EDA4E6F50A534EA80A490210C35F4A20620613F99FF2D9374A340FABFE16E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30293
                                                                                                                                                                                                                                          Entropy (8bit):4.780566561793981
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUepFg7L653Jd7/A+0JM3qG2LFdBqoz7Ofl:E50wlUep+L653PVeI50qoWl
                                                                                                                                                                                                                                          MD5:BCF09922F006282AC49B4B6CDB454955
                                                                                                                                                                                                                                          SHA1:A42E2F7C19EEA879744985F446DDB21A323F4369
                                                                                                                                                                                                                                          SHA-256:CAC5DE1862C5D78BF4B50531471DB9362FC3E1139AD88EED2508881C60EB4971
                                                                                                                                                                                                                                          SHA-512:3B4646742951450A16A8B80376BE468882E2DD42C02142E48EE0FBF19DF5196DADA36135B7E8B7777B89AC764465EEE2E162EB988A2FE27A37602AC93EB4BC87
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31404
                                                                                                                                                                                                                                          Entropy (8bit):4.952975248489797
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeqFg7o653Jd7/A+0JM3Uv0oOVUSOsdEu9Jx3TCN3qm:E50wlUeq+o653PVeIUXYUSrEuHxw6m
                                                                                                                                                                                                                                          MD5:79127E6D1A0F65715BC8E6096E3A11B4
                                                                                                                                                                                                                                          SHA1:E506442C0C8A0B6CF62A87B90D85C3EB921E720A
                                                                                                                                                                                                                                          SHA-256:F40B7ACEC988E3E8D9AE1F3982FD4D338EFD7AC4707A5FE169ACEACF6337AFF7
                                                                                                                                                                                                                                          SHA-512:0A95B9F22166DC940674301C78FE50D23FB1C458B4DD7CAB435728F98BA350C11E78B398137A3E8179CC855EE2FDC2DA8783A953323C805793E7A507C186E8E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31932
                                                                                                                                                                                                                                          Entropy (8bit):5.025686114435962
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeLs53PVeIYaSpYlSMGjbxEM3bXrV0Uk:ijU9vfC3bbdk
                                                                                                                                                                                                                                          MD5:A600B6599422A110A35F82C0F674F5E5
                                                                                                                                                                                                                                          SHA1:3D283834C8951DAD3516F7E169060718728FDAE0
                                                                                                                                                                                                                                          SHA-256:696CB4A621AD8CEC07DBD9B3ABD93313F47CB954237EC01870646137CE8DD5F2
                                                                                                                                                                                                                                          SHA-512:48DA2A9BEC47F323569058538244BAB50A91D9BA5AD34E12B2091122481EB6342A006112C0A4C2E8423821D6DFD87377FFF1EA6F317266865CA6DF61C69331E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33617
                                                                                                                                                                                                                                          Entropy (8bit):4.807490044648835
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksu53cZppZ/A+0JM3SpGHEdbZ/w0J9oLrk5qlPbqL//dg2kPxNy:650wLsu53KpJeIqL98bA/lNw1uB
                                                                                                                                                                                                                                          MD5:19C8AF5A46CA7E1DC92DEA2B2D795974
                                                                                                                                                                                                                                          SHA1:E39F6A30F10329F5494FC3B7D6CA941AD92964D5
                                                                                                                                                                                                                                          SHA-256:A48C02D67177A87AC3CC9E81FDC2E01B1FFF857BEEE64CBFE1AE9F1A19F4510C
                                                                                                                                                                                                                                          SHA-512:CF2ECC1B14A493FA128EB264EB504BE960FB4A662FA16ADE353574EFFD122A0586523DEDE08C49D79726944EEC722B11AD277577808854B36063644E8C48B1A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29151
                                                                                                                                                                                                                                          Entropy (8bit):4.5979679989107485
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeCFgr53Jd7/A+0JM3rMVb6ofqJVpb:E50wlUeCY53PVeIYo7Vh
                                                                                                                                                                                                                                          MD5:0744506B84C6F665ED2607E4920E7FE7
                                                                                                                                                                                                                                          SHA1:BC2D88D1CDB74624066A9E611CE3415C8B20D35B
                                                                                                                                                                                                                                          SHA-256:7FBA9A83E83B00FFD981E0AA7A0D7E3246D38D12A04EC6ACA87AB6293344C3D1
                                                                                                                                                                                                                                          SHA-512:85E8F050ADD196AD4510FE9C0BA3DDE10AECDDC335E85E9C5FDBA85D7203886023ED53353E3440F17FB9E175C5D3F0E6BE40841B038C69B61E53CE3D41A9298C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30074
                                                                                                                                                                                                                                          Entropy (8bit):4.749359675849602
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeeFgq53Jd7/A+0JM3m35DFya8chfZA/3GLASQ6DVPd:E50wlUeel53PVeIs5BR8H/3GLAMPd
                                                                                                                                                                                                                                          MD5:E5C80CC95022F78D649C2D12CCB0E453
                                                                                                                                                                                                                                          SHA1:B95C859532FB50EB337CAF30AF0A94579399018C
                                                                                                                                                                                                                                          SHA-256:BE625169BE15E0D66515E7F7A04AEB88B580DEF0904C75FFA4A20756B4D5620D
                                                                                                                                                                                                                                          SHA-512:BFDE6841E3EB956BB568344AF9C6913945DC3C74D1E9B8E7A3F9271B93A35130F78ADB0251A8607EDC92CF67DE7D2164EEC6A24E51F78E821D8E0BF83B4E5885
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30539
                                                                                                                                                                                                                                          Entropy (8bit):4.82301840700066
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUexFgd53Jd7/A+0JM3eVd0xuw7K+WEIAyndE02KEHOXI:E50wlUexm53PVeIeVd0xuwKpHdXLEwI
                                                                                                                                                                                                                                          MD5:DD2F63D1E8B40426386E3332A6C40CE1
                                                                                                                                                                                                                                          SHA1:7848BECBDB9109A83DF4EB8348E40D08EAF9B76C
                                                                                                                                                                                                                                          SHA-256:A38ACBE555E2BEED404202B87FECC6E26A63140D3CB424BBAFA85AD4366E6DEA
                                                                                                                                                                                                                                          SHA-512:2A68E80B8CAC4BA4B3D6F12FD5781ACFF9B13073451D55851EF7474098ECD8E907F7402114E853924EA5BD073A3FB5BCAB76D1F026D30EDAA02557211ED13FEF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33630
                                                                                                                                                                                                                                          Entropy (8bit):4.807762664521178
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksC53cZppZ/A+0JM3JpXdbZIUe2mbwJaKaVk/bBww:650wLsC53KpJeIEUZmbDvV8Bww
                                                                                                                                                                                                                                          MD5:65B927E4E4E1307C6AD4ACE916BFE9FB
                                                                                                                                                                                                                                          SHA1:05B3D53F850EADB08A52D05C1C39C049949B95A8
                                                                                                                                                                                                                                          SHA-256:A7F1C6346868A3587A5CC76AFBAB7371807066A4623F7E9894C00D90C683DB7E
                                                                                                                                                                                                                                          SHA-512:62A73CD9E5E65202FACABC0F68A37AE12B5AA117827EA4DF10D4E44F110A8C2876BF22308042ED99EF410208A3B10D393B27B2AA6CC9D1B804C8289F3FCC0F3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29692
                                                                                                                                                                                                                                          Entropy (8bit):4.68567392164704
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeQFgNvIc53Jd7/A+0JM3haDJN7txiW+k01XO6VAO:E50wlUeQwJ53PVeIhQN7LiFX5OBO
                                                                                                                                                                                                                                          MD5:1FC4211253F80C16F05BCB7593EB5CE0
                                                                                                                                                                                                                                          SHA1:135B55B24B7422D52129CACB18AE5B08A3374AC9
                                                                                                                                                                                                                                          SHA-256:0333734F50D064F6237DBA1591E361E7B6A23E2834E75C032168FEDE6589C078
                                                                                                                                                                                                                                          SHA-512:3B51C7360B1CA373F25E0A340173201EE6C863734AB2FB39949E2A985512060916FB7445010825B2BCBF41F3EDD55D746A73244C3138C35EF5844A8174ED9A0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30068
                                                                                                                                                                                                                                          Entropy (8bit):4.747761587873897
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeMFgNvcc53Jd7/A+0JM3SeZJAQShmpHrJJDSrz/pMnhJ:E50wlUeMw953PVeISvhmpHdtSrz/i/
                                                                                                                                                                                                                                          MD5:08C7C109364E39AFE11ABF09CA29267A
                                                                                                                                                                                                                                          SHA1:345520EF4AFC596C9C504639DB0369700E416226
                                                                                                                                                                                                                                          SHA-256:50D6EE45F41D93030432D594974753BFDEABFC7B457FEEF5219AE5C2EFEB4DA6
                                                                                                                                                                                                                                          SHA-512:98E360FBE46494187843C20D21F9B206922E9440E4FF312B72D62722670DD4B22BA7B77CE76614FD419920F3A8EE48D37207561539388D945850A382F406D40A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30678
                                                                                                                                                                                                                                          Entropy (8bit):4.844929854980853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUeU253PVeI/nxdaTkRu8qAXKBFsMFu:ijUQh/aTkRuXO
                                                                                                                                                                                                                                          MD5:C39ACDDC8075A314DC6753EDBAEFF18D
                                                                                                                                                                                                                                          SHA1:822F6FDFE113FA7A5082E529921580C527B78F53
                                                                                                                                                                                                                                          SHA-256:9FAD19EE50394294917242F3EDB07BD35F5E0075B56E55F6FFDE06B36B5D0944
                                                                                                                                                                                                                                          SHA-512:ABDBC178BFB34C872F6BD6B28444E488BCCC8B311E7C50B78D92623327AA4014DC0BF500B8338FFC02D12B1D761C1273D049EE94370F6FB1C7C4D1C936960D1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32589
                                                                                                                                                                                                                                          Entropy (8bit):4.649800328297163
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksC53cZppZ/A+0JM3YpIvndbZvF/1PSNdYvZwNenQ:650wLsC53KpJeIBWYhyeQ
                                                                                                                                                                                                                                          MD5:F14991B5CC25692E258ED09C4E075841
                                                                                                                                                                                                                                          SHA1:2FE966699F25B9CBAEF3B6465C4F605559748FAC
                                                                                                                                                                                                                                          SHA-256:8D532716364CF23F8BC2B77162421F0260F89E6B45B56B8FFBD11CA402028E73
                                                                                                                                                                                                                                          SHA-512:269842FF7D82F8526FC68BCD772C543B2F307059F0EB1378A712FE1069F0855026F94647F16AA21899F1E724EDE90814BB7BB4CB95AB24C360010D9DFBF7CB25
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28580
                                                                                                                                                                                                                                          Entropy (8bit):4.487823369550158
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUecFg1I53Jd7/A+0JM3lrVDCYwAl:E50wlUecJ53PVeIFv
                                                                                                                                                                                                                                          MD5:455FB2A2359ECD63797DDE963D4BAB0F
                                                                                                                                                                                                                                          SHA1:A45BE79D1882159B02B6AEB0EA1A8406BEB3B13A
                                                                                                                                                                                                                                          SHA-256:B6AE5756BF9BC947766095D76209C231A055BC3AED23F7894BA701040CB257F5
                                                                                                                                                                                                                                          SHA-512:16906E3078B69F18935049E6BD3BF7DAE3FCA7568602CBE72BCD55B43D19AC11BD1AB6849673A8F5A53CF4DDF1F3ED868FC249B3D59C325CE42BBDC1A406AD58
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29156
                                                                                                                                                                                                                                          Entropy (8bit):4.601909580485722
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeCFg1F53Jd7/A+0JM37Tej3QktW20EkZNd:E50wlUeCs53PVeIg020rNd
                                                                                                                                                                                                                                          MD5:99C86E3B2E839902FA7EC21E0A77D3F9
                                                                                                                                                                                                                                          SHA1:C1FE4F52B0B0BAD3760C19CCEC550623D6A3FA5E
                                                                                                                                                                                                                                          SHA-256:F340C3148788F643026884E7250E36A4879890029347C2FAA6AF720EBE2430F8
                                                                                                                                                                                                                                          SHA-512:981967D084BF7628D9EA677042CBA1961C5A2DD3688BD511F9ECF247992232C36FEDC927229495E4924E059A8BC011F325692D5CA908FCCA30D1B5F15BD462D4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29592
                                                                                                                                                                                                                                          Entropy (8bit):4.675687282277763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeoFgL53Jd7/A+0JM3qn9ZH1KjPnkrJ+9263jp:E50wlUeoE53PVeIW9l1Hr092+
                                                                                                                                                                                                                                          MD5:6D2E45D3DE21DC008C54147057BCA3BE
                                                                                                                                                                                                                                          SHA1:DFA906DED31982FD93D7A36ED7C22478706D1779
                                                                                                                                                                                                                                          SHA-256:5911A33491D00136D4000CAAF73ED09F47B2143F0EB76DF4C09BFB156057842B
                                                                                                                                                                                                                                          SHA-512:BE9CA4FE713E709423D607D8C58D229AB4930768A540C5EFB2B5B539B6FC7196E91CE93796F8739BCCC640C7F96C6D1BE95F3A839DCE7C5DF2F7659D4DD2A273
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34282
                                                                                                                                                                                                                                          Entropy (8bit):4.898929326268119
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksP5Y53cZppZ/A+0JM3VpJns6dbZR2XQoj7CYgXWCsRS/47k/jM:650wLsP5Y53KpJeIxnss2XQRXsEQkLHs
                                                                                                                                                                                                                                          MD5:1AF08F106DA5494C9008129C6ECC1111
                                                                                                                                                                                                                                          SHA1:4F8FF166A8955C33202EEB17A4238ABC9570E751
                                                                                                                                                                                                                                          SHA-256:6DBE08CC6633F9600DE40BCB03645FCEB90031C99B5B16EA0535614F96E2FE34
                                                                                                                                                                                                                                          SHA-512:CFBBA5B6E49A580C636DD40FF3A8F512C17DFBC06F8A7E8AF92E5D8E09306F3F7578FBEEDC7E0FE8D063EF5583B6F3B433A044C0E0A3E0AD825BABFF9BF0D5F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29681
                                                                                                                                                                                                                                          Entropy (8bit):4.680572335679864
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeFFgR53Jd7/A+0JM38y+Hz33fBKBDnJBG7:E50wlUeFW53PVeIr+botn27
                                                                                                                                                                                                                                          MD5:B0AAB18C268D512E2403915584E7662A
                                                                                                                                                                                                                                          SHA1:917B8D8A26190AC40D78A7A53939FE51A1EBD859
                                                                                                                                                                                                                                          SHA-256:0B365C5527CB112C072B547FCF61E3880794F218C38F75F3C01D7D28C819829E
                                                                                                                                                                                                                                          SHA-512:57235525336B49A9CA4317D90FE8566806FF2C621C765AEB9C62095374834418B4A3E0CD460EB4AF0296D4646C01A149BA083E93486AEE69C7163A6D7F2CD732
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30758
                                                                                                                                                                                                                                          Entropy (8bit):4.855226808342481
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUe5i53PVeIvL4Y0DWcCiqY1f5QQP:ijU9BQDLCJ2f7
                                                                                                                                                                                                                                          MD5:ED161456381C016B30ED27028CFCB735
                                                                                                                                                                                                                                          SHA1:6CC35B2A058F44AA6B7410DC3DA86A35CC329C12
                                                                                                                                                                                                                                          SHA-256:8729DF5F976DEF9C2AC2B94BDC82C62179258B201AD84479A4F58EC6A117B019
                                                                                                                                                                                                                                          SHA-512:C13D9022FE9A2A63C2C37065F0F7215015341E714823A95FD242F45626482BE0ED316091421E8C3BBE4AC1664BAF3E41DFB7E32E56D900102A25D1F9857895CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31181
                                                                                                                                                                                                                                          Entropy (8bit):4.917446112520697
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeRFFgI353Jd7/A+0JM3yDY08DTyDzaTskXonIIC5x9PnHYR5o:E50wlUeRFh353PVeIys7DT/PDIC5x9Io
                                                                                                                                                                                                                                          MD5:FCCE5CBB30344DD927C9FF5C0EABFD5F
                                                                                                                                                                                                                                          SHA1:8C39204B7CFC74AC25DBEA42A943B71B63491CF0
                                                                                                                                                                                                                                          SHA-256:EED03CC2471982B1C55220153C2207771E82D549638D0D7E08EF4EAA7BCF0093
                                                                                                                                                                                                                                          SHA-512:EB07A412F3545396D47A107266E2772AA94F7CC1F996033022DC5269AB8F4762616D37E07F3B4D23DAB797A2EE772E2EC06722014A268D6B2F4718896C3879E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15570
                                                                                                                                                                                                                                          Entropy (8bit):2.146234218991672
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:pSTkEWR6xNXfV9V4VeVEsc5ijen5AdKXR/z4Nv:pSTktox7KQDenaKJ4Nv
                                                                                                                                                                                                                                          MD5:60371C73274932761A43021008041C09
                                                                                                                                                                                                                                          SHA1:63106BCCC6CC8E7B9B7280654D05AA81A3DAF3D2
                                                                                                                                                                                                                                          SHA-256:6EB9049C4857AEF1B6F1D0FC2670CCDE34CB95A70DA9BB5613D2E9AE9BEF2C9F
                                                                                                                                                                                                                                          SHA-512:0A0A42D3971AAB327AFB00E6CD7540283CC5AC7D39426F615342A41F658C9619C4EA8F1265F67BD212EB1D7CEC8243643A437119F2E7985C8FF334792BE761AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#......... ......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:27:38+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:28:28+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35638
                                                                                                                                                                                                                                          Entropy (8bit):5.0760409332364205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:650wLsP5Y53KpJeIeTeDohJzxAgGavfbK1UTF:whsLpWjxCqQUTF
                                                                                                                                                                                                                                          MD5:FB393F11C90F5AC943685649B6F6BEC5
                                                                                                                                                                                                                                          SHA1:30D462F78984322117250631AF69152118965010
                                                                                                                                                                                                                                          SHA-256:2E7986CA6168CE3FF000F025B4690AFF48136D46445825ACFC3795B623703556
                                                                                                                                                                                                                                          SHA-512:AE9F78598313E60C7E44E779E1C74A867640AF33DAEABCB6F169329D8C465581212661839EA69942168529A6B99C3FCA0DEBF5C209BB8B81E354F653EBA9839D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31525
                                                                                                                                                                                                                                          Entropy (8bit):4.96058649143721
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUe+FgHwq53Jd7/A+0JM33Pvl+nJTBWo0WX/Wd6wfPLqVp6e:E50wlUe+Mwq53PVeI3OWoT/Cj346e
                                                                                                                                                                                                                                          MD5:78A843CAE1E406002EB3A14CA61009C7
                                                                                                                                                                                                                                          SHA1:83604ADABCE68DE821E2E3389B2E47834BD29200
                                                                                                                                                                                                                                          SHA-256:CF86E67289DBDB0D8015765EF8774BF94D5A13277E2956B15A3EE4FF2510853F
                                                                                                                                                                                                                                          SHA-512:5A02D3D0F535F84819453901163AC6351F328C421DC490241712CD4B1E4FB27E5D24FBA7A310FDACD3EC18816691E12504008BEEADC967E02383A2D63B621B47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32119
                                                                                                                                                                                                                                          Entropy (8bit):5.043628323530828
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUer5bMKzq53PVeIdAANAQWVyKQ6jNZt:ijUVLAAe+6NZt
                                                                                                                                                                                                                                          MD5:9FF0B6C565F9AFBF4C23321DE00BFAD2
                                                                                                                                                                                                                                          SHA1:88E3211B253D065EB4FB141176D31EEF2B597959
                                                                                                                                                                                                                                          SHA-256:49604F602C9C36AC88C94E9A95AFCBE8C32C49275E1247DF4FE5565B4544BBA7
                                                                                                                                                                                                                                          SHA-512:51CD629868E3576869633E4E043DB5AC2F7C69AD090FAB20D076DF71E9C11CBE5A2C48558175B45539BC8877B3AD595EB9D05AC44BEA7C71CD69A67BFBAD3A28
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32721
                                                                                                                                                                                                                                          Entropy (8bit):5.125561871571057
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:E50wlUer5e1H53PVeI6lBfh5xha0pqiS6:ijUDslBy0pS6
                                                                                                                                                                                                                                          MD5:13FEFE12569240A5B594F270CD52706F
                                                                                                                                                                                                                                          SHA1:3315DC765F546D74AF2A530451CC8535F8375BC3
                                                                                                                                                                                                                                          SHA-256:1EDE341D0F0F83B699CE15C7C3CAE9F1428600189C6BB6907D97F356DD65A91A
                                                                                                                                                                                                                                          SHA-512:ABD03D3B5D095D4EAA54CE4A10B39E1B139690D23A8E29CAF69DA44368CC3763DC2300D81181802358A9DB3CCAFA6E11B82DAEAF9559BA67783C6CBF94135F20
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32750
                                                                                                                                                                                                                                          Entropy (8bit):4.678358754389517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXksm53cZppZ/A+0JM3nEp9C089dbZNU3b7EPJIG/o7CqoA:650wLsm53KpJeISsXU3b7uIUovoA
                                                                                                                                                                                                                                          MD5:A6912E074239FA8989389E46B594C1A7
                                                                                                                                                                                                                                          SHA1:D6F605A6B047870229DAC5174CD672B745921BEC
                                                                                                                                                                                                                                          SHA-256:C36760225E5986C7C2D1CFF41382241CEC59D18F661C990BA3174AEB7D933CBD
                                                                                                                                                                                                                                          SHA-512:09DC5EB3035534158292C60A33F6F0729C1364DA2A2FA97F994EBB2DE020BC8E69A92FBD98C547E54C48D4904F23B41E8CE32BA1F4D7CC8677EF7BE7E2AABE1A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28977
                                                                                                                                                                                                                                          Entropy (8bit):4.5589893673789845
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeUFgs53Jd7/A+0JM3INQjL11A+yBT41llKk:E50wlUeUX53PVeII2d1A+YGKk
                                                                                                                                                                                                                                          MD5:51D0A7784A09E8F8D44EAA440A83D87C
                                                                                                                                                                                                                                          SHA1:6694A3D3E581CCEE08D64F1518D0ECE223ED3DD0
                                                                                                                                                                                                                                          SHA-256:2AB02EAA190719BCC0D6DF054BFB88F1A1F2BE70D41243644F0D59942A1D3746
                                                                                                                                                                                                                                          SHA-512:11D7320777C69D24AA1FA0D894A44F3BDE61D0E3404479061DF4A85F6A346A326CF35AE39D728EF1EF80024A7BACD45D7CD604BCFF7007CE623C5527BF94E27F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29281
                                                                                                                                                                                                                                          Entropy (8bit):4.614670318240007
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeKFgu53Jd7/A+0JM3Tiye1n+7noXAoYsqgLOGs:E50wlUeKR53PVeImX1nlNYsva
                                                                                                                                                                                                                                          MD5:FF1306EFFB3F28F3794E854F3BA0C055
                                                                                                                                                                                                                                          SHA1:45BA3BFB59005F5685AEE69BF0C85BF90C227B7B
                                                                                                                                                                                                                                          SHA-256:FF31C29C06E9DF448D4CF4135E7DAB0BB2F4BE16A898DD8B096020A5E83BD68E
                                                                                                                                                                                                                                          SHA-512:A54DF680FF4B8B82996449D51E0EBD11CCD4165D5366E55D81A60BF6545889CA896D1E022CC41D5C1FFBDA7B835E9A47009EE0AB431CF0CB5479517B27A48A5F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29885
                                                                                                                                                                                                                                          Entropy (8bit):4.721517620176167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeJFgG53Jd7/A+0JM3Gf9bFymQFksrjZ:E50wlUeJB53PVeIg9IoC
                                                                                                                                                                                                                                          MD5:1F5EE648A397FA4BC35162DA34C993AF
                                                                                                                                                                                                                                          SHA1:41A0995F8A214FCCF2120C847D7B958761558F82
                                                                                                                                                                                                                                          SHA-256:AACDFB821689AD2D5BFBF0F674797FAF5B17A42D64BD4EE854DFA9C57DB42A7F
                                                                                                                                                                                                                                          SHA-512:6393597C33553AC0CA1C5AC7F4B2FD85320FF3176E702B0041F9A7A3D6A1AFD394AB224D1BF81941529BBE2964D3DFCB99A73251F66953511CD6B03F2A6701BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20740
                                                                                                                                                                                                                                          Entropy (8bit):4.106392258087829
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISxkEWRTQxNXuTsc5DMnXVYQfUIp6gea4DAW4EpXLQROxUgZ2VDw6YvQxjTxg9jx:ISxktTeEknFdsgvsDhXF9IxZg8eH
                                                                                                                                                                                                                                          MD5:22EEE8D20C293AF52B863410693A983C
                                                                                                                                                                                                                                          SHA1:DBB812F1F02B532803B44D80AAA5163E17D09FFD
                                                                                                                                                                                                                                          SHA-256:FBA507212AFF9E323E14C04FF1DB5D81B535C449F55444520B34B6DD4E061B32
                                                                                                                                                                                                                                          SHA-512:7C5264F306B9D9DC006C15DA64C269321515335E420733C1B6B2EAA6DD2FA4986234C45B66335685B3537C569B974BF468A730810163B6D3D20519497F65042C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-10-27T14:27:28+08:00</xmp:CreateDate>. <xmp:ModifyDate>2021-10-27T14:28:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22071
                                                                                                                                                                                                                                          Entropy (8bit):4.401464771415967
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:PKtKugTJXb5UxXnDnDfmKJ/H6Is5PNiC3:itOFXFWDLmKRaIQVn
                                                                                                                                                                                                                                          MD5:B16C28F8FFA1BC82386928A37B085418
                                                                                                                                                                                                                                          SHA1:E30D8C4436CC824F499649EEC730DB5C832DAC74
                                                                                                                                                                                                                                          SHA-256:AAC5232D42AD739467CE4D26D5C8E4039BA33707B01C329791082FD6D732426E
                                                                                                                                                                                                                                          SHA-512:07AA52923CC7B4E04E2F2BAC233DB2ACF37AB23C2AE832D985A5CE503C92C9EE587A2DDFB78E6F9B5F872039374853D66035988F472283BB490EA606F94571C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-10-27T14:27:28+08:00</xmp:CreateDate>. <xmp:ModifyDate>2021-10-27T14:28:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18905
                                                                                                                                                                                                                                          Entropy (8bit):3.5726039030356294
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ISxktT+ctX/nM7yF7GWwq5Ge6lXEQI0Y1i:PKtKGnMOsWh5xMoi
                                                                                                                                                                                                                                          MD5:FF3AC730D46057B5FF2529F26B309833
                                                                                                                                                                                                                                          SHA1:54091CD838638EE0C41DE9C3E1922A28666488D4
                                                                                                                                                                                                                                          SHA-256:5AD62603D2E561865178FAF167F0FFF845F7256ADC0FBFE48F73803A5D5BF245
                                                                                                                                                                                                                                          SHA-512:261FA886D02E933629C456A39436D16981ACCE765F4D14B66CBD61793AA80CF301CDA75356CAE3C5CAA65D2B8A81A11FAF0ED707F4B845FBE898ED5FB263C0E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...d...d.....p.T....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-10-27T14:27:28+08:00</xmp:CreateDate>. <xmp:ModifyDate>2021-10-27T14:28:21+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17851
                                                                                                                                                                                                                                          Entropy (8bit):3.090247327127111
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:bSMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWRVM6b6dxNXrNX196/sc5MZ:bSHIIHUCD4wa9ktVM6W5H9J
                                                                                                                                                                                                                                          MD5:79DFBA03578E1A19A915C925A989ED86
                                                                                                                                                                                                                                          SHA1:24608CA9B2C71295AD9A5C99F3B37215089F649D
                                                                                                                                                                                                                                          SHA-256:C7C1EDF4C634DC9B8878260413EBA989C44DB0F5904F4A114071D9333F76DFD6
                                                                                                                                                                                                                                          SHA-512:DD513FD78A02285B6BB725D4370697895FBAB1B5B3EF199A6F430F7366C03C5D9856CCB594745E525DE600BA361FA2C5AC3614970325D9D4AEAEA454930832D9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14910
                                                                                                                                                                                                                                          Entropy (8bit):1.7363294722008515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:b/6fu+k29W8sEvhxN+Y9SVBCGRsc5IY7TkPFoxzf3esM:bSTkEWRsxNXosc5lTgFo9s
                                                                                                                                                                                                                                          MD5:DDF7AEEDD95CECBC97143473507363B3
                                                                                                                                                                                                                                          SHA1:78A82D9555E7EBD199FED730BDE3E77F27659397
                                                                                                                                                                                                                                          SHA-256:EA022A59CC726485A416556F6C298F497107FEC6689957F702B796A6CA937F30
                                                                                                                                                                                                                                          SHA-512:FFF24A893E747A2EC0A98062F9110EAB4A44E01FC12008ACAEDBFB874D3846C33ED5514F5512665C8034C7F16E47565D7C14569FF5A2AD392BD92412BCF81B22
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................a....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:24:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 310 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37790
                                                                                                                                                                                                                                          Entropy (8bit):6.173782774784586
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:K50w36H5Md/t3ijESV4kAabM9+KqKvWTKAeJgdQPpMVjxW7zlKlbZx+Z7CPGZ:A16eHSjES1AaKTWeJgdHVj87ZKA1Z
                                                                                                                                                                                                                                          MD5:3902B7EA27FD31CA2DA2446243B85856
                                                                                                                                                                                                                                          SHA1:BE8C25EAA8FB8D1A35EC759D8FA4E68FFB36C48C
                                                                                                                                                                                                                                          SHA-256:E55107921E696FBB136D71945A03D1D5D757D9B2D71F53D14EFFC71A880F404A
                                                                                                                                                                                                                                          SHA-512:D8807480A26A5BEDD4391FF20E2CB8A1D2EF373225C31EB010E3CE5ED91C8B8955BD8EA3479E21AA896368E590645B6B8C90E8DEA10BDA37ECE8D21B831EB160
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...6...........pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 12 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15007
                                                                                                                                                                                                                                          Entropy (8bit):1.7895469296940816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:+E/6fu+k29W8sEvJxN+Y9AiBCTRsc5087l3iXFNLuckDUpB:xSTkEWRUxNX8sc5VVi7LliUP
                                                                                                                                                                                                                                          MD5:759AED842F407008E29E0669C79D716D
                                                                                                                                                                                                                                          SHA1:C5A7C79A25A174016E4C5A645B35A606F035E86C
                                                                                                                                                                                                                                          SHA-256:4C61C5E292522E10443086ADCFD8597ED8D0236534D3D88ABB61461D215608BE
                                                                                                                                                                                                                                          SHA-512:AF455ED64849D188E77CA88EF0B42E6D97547155616CDFA09CF11578C34876FAFA24E7F9C37EF28604DD8F4DFCF81C1C8860B62B5B7ACA8CF8E702F1B39BA4E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............Vu\.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:24:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18596
                                                                                                                                                                                                                                          Entropy (8bit):3.369166950282523
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWR7xNXrNXap77sc5oZ60Rxgiq5d:wSHIIHUCD4wa9kt95wp70ob
                                                                                                                                                                                                                                          MD5:F43D9BDAE3E8EABCECAD0EE7BB08650F
                                                                                                                                                                                                                                          SHA1:53DC4545DBF96271DEA845F0A5EAA102F72C911C
                                                                                                                                                                                                                                          SHA-256:295BA68B401857C7633859072DAB227ED329D01B8A1B829F0E775D48F0378958
                                                                                                                                                                                                                                          SHA-512:A47405D58E9E306CE0984E0F4A346D67FB44EBFD3BBAA19646F89AC773713E9E479EE694B2BF04FB6C901BA09F94846E26BFB9A0DD29CFEEFF39B7A59AA23965
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32068
                                                                                                                                                                                                                                          Entropy (8bit):4.559800848199543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:PSHIIHUCD4waXks253cZppZ/A+0JM3Yp+dbZr6YlxKlaoGLB0YNq+:650wLs253KpJeI96Yl8Qo20YM+
                                                                                                                                                                                                                                          MD5:EA897921C93C2E17198A46E5DFA2B9AC
                                                                                                                                                                                                                                          SHA1:2FF9547C9BC5BD64C72E18AA615DD0354CD81784
                                                                                                                                                                                                                                          SHA-256:E40F130462CCF45920BEAE2E6A4D20FBFDFD3A4CF82724DA2D260E1C93A2B522
                                                                                                                                                                                                                                          SHA-512:41717B4E07F26B6BEE5D733CDAB0060F91ED491CE4260F3F62C2CACD6E6490B06AC170404A6F82F15BB68FAD89EF51B4482B1C7BC72E1B84632D55D63FDF3914
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...K...K.....8Nz.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28264
                                                                                                                                                                                                                                          Entropy (8bit):4.4326458422563295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeeFgI53Jd7/A+0JM33HGVIefEra7W:E50wlUeef53PVeI3HkfErx
                                                                                                                                                                                                                                          MD5:49B88E6C51EA1440741CCE5A3E2E64BA
                                                                                                                                                                                                                                          SHA1:8A53E5D94E29980D764B02704306D897A56E1C14
                                                                                                                                                                                                                                          SHA-256:719F93E6443AE389C21B6AF5830B4EE11E6A89DDA62A3A334E48A898B2CD57C1
                                                                                                                                                                                                                                          SHA-512:B2C236D7C2A9783A352EFA50F4B916CCA501AFD57639E63752521EF01ED0F36B5390E6B610B55B483494B126FEBCBD580016B6E19BE7DA06E1CC7A4C98155876
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28553
                                                                                                                                                                                                                                          Entropy (8bit):4.487628583746266
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeQ4Fg9l53Jd7/A+0JM3zNjfYUbL+59Rm:E50wlUeQ4Ql53PVeIz5YUbL+59k
                                                                                                                                                                                                                                          MD5:101F578EEA517F31D57FB057911F7657
                                                                                                                                                                                                                                          SHA1:1431ECFB560E08FFBBE2E580F5BBC3D7F5177333
                                                                                                                                                                                                                                          SHA-256:574E2AA1F0D82F774CA6EDC6C2C4411CC7ADBE94163F67F347E0803267B4AB99
                                                                                                                                                                                                                                          SHA-512:3930F979192D498FC667D684A57772B3AD187FE68676E4BDF2BD37B89DE4DA92C7AAE076B593FFBC27DB810958623D8153A60D5FB83A93F893E67EDF033ACD86
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29211
                                                                                                                                                                                                                                          Entropy (8bit):4.607151583042763
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:lSHIIHUCD4waDkUeGFgk53Jd7/A+0JM3RTtoOa88RuHYW97Y:E50wlUeGX53PVeIRTuORcW2
                                                                                                                                                                                                                                          MD5:D23B9FF7DE43ED3DCF90760FA32F3797
                                                                                                                                                                                                                                          SHA1:E084D57FDB7431C337F69F54CA35C7898FBAF7FB
                                                                                                                                                                                                                                          SHA-256:B0DA6810029C94CE8CF756355C0C81A8BA88212343F6FF806613BEE955CA33EB
                                                                                                                                                                                                                                          SHA-512:B64BDFBDFBCC543DF84E7345D43D697CA765A6304FA15D0EE960C71F12B518C7D231877DE1E8C5D0BC721DBC427B4AC3751B0BFC26723812347A7A3709D116C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...}...}.......l%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15657
                                                                                                                                                                                                                                          Entropy (8bit):2.198779101156034
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:uSTkEWRTkxNXeTsc5r+KsHxmA8WRRNm3o1SKeG+X:uSTktT68ePqIR9e1X
                                                                                                                                                                                                                                          MD5:A0C588B6D74145F4059EC8E5727F639B
                                                                                                                                                                                                                                          SHA1:80F6EDC872109649323C988230FF413F0F43E1D2
                                                                                                                                                                                                                                          SHA-256:B528C37361070324E87F823CFC3FB2855B6349ECC7A626AF4AAE170F25C7F3F5
                                                                                                                                                                                                                                          SHA-512:7E9CB6C8F166144C962B80A03066E8C45C9848047849DEB380295ECB0656EBBE821A94C75C68A6A65CD25B62325053C742313CE3B279DAE9925C6CC5BB54A073
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2021-10-27T14:27:28+08:00</xmp:CreateDate>. <xmp:ModifyDate>2021-10-27T14:27:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15327
                                                                                                                                                                                                                                          Entropy (8bit):2.003505640558649
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9kvkuaDBCUvqRsc5eO7i4hc5d+nW/kOS:ISTkEWRExNXgkd3gsc5hi4hcnRsOS
                                                                                                                                                                                                                                          MD5:5535FF6CFF1A203ADFC1ACB5355D6736
                                                                                                                                                                                                                                          SHA1:5D676D0ECD7B1CA804BFC2108CA7509D0E763712
                                                                                                                                                                                                                                          SHA-256:37731C7262258227BB75F5263757F225AE118D2E976DD96E5688C97DC725AE0B
                                                                                                                                                                                                                                          SHA-512:64A42A452B8B7B479521C6B1AF68882EF9D03038820608CADA5EA75D61791DD87BA0BA326FDE95480ADC15EF65A928E1BFE1531677CF0CECBD489A6114E73E86
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:55+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15377
                                                                                                                                                                                                                                          Entropy (8bit):2.0347124741844427
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv8NYxN+Y9S5BCORsc5eO7CmdMae31LBXN5eO2kww:ISTkEWR8xNXAsc5hd+aO3X2hI
                                                                                                                                                                                                                                          MD5:EF64C7905BB6DEE21F174782D7A81B69
                                                                                                                                                                                                                                          SHA1:0C43EF8EACCB1A8E5888072B5EDF163D457A88B2
                                                                                                                                                                                                                                          SHA-256:C80D11AC94E4E799DBFA4F621B2382ABF0C7E79F720D5F45AC26A24BF17F8019
                                                                                                                                                                                                                                          SHA-512:252DED9D8448E9F2EE5A04809DED57C0BAE97EE0D6B9C368BBA3DFBCA7960CE37B0E028002F3C71727C4D68F8435B4BB4C62C72C9B8680528F775B139301152E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16191
                                                                                                                                                                                                                                          Entropy (8bit):2.486687465027087
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWROxNXSIgIDIVdsc5Zghde2wZmMuep:wSTktUgIgIDIV8zpwZJuK
                                                                                                                                                                                                                                          MD5:5D292EEE502DFBE9FA04895CECEF7714
                                                                                                                                                                                                                                          SHA1:2554273341C416814B5CA469711558470C089A87
                                                                                                                                                                                                                                          SHA-256:0A8B6EB06BBE474D3A8E1BDDE0535F2D1656EF6E799E6366AF8031BE1EEA1012
                                                                                                                                                                                                                                          SHA-512:F46014A7304DEC3BF482EC7510CABE06F9329B96B07776D59F45D0C076B9851FB847DB8B4129048FBA83A9BA92E256C1D691C7038DA540BD95A4937CF5D1CE9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16091
                                                                                                                                                                                                                                          Entropy (8bit):2.430577392188779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNXysc5ZvY7wlB0jeBeik0eIQ/c:wSTkt8Xfjeslf5c
                                                                                                                                                                                                                                          MD5:05209A41981BE56ABF35FB10A27FC317
                                                                                                                                                                                                                                          SHA1:FDA538F860A50AD6A529AB01C987A90FBCBDF8FB
                                                                                                                                                                                                                                          SHA-256:789AAC2162399BEB1CD2716E0DC805F99FA17AC08C26AB5472CC27C9B4720906
                                                                                                                                                                                                                                          SHA-512:A4D58402D667CCC023DBABC3AF38934C4DCC7952426308F3EA47AA0AFE3262C5C85F1C8A43ED55ABD9F3B837815FA4745907EC583F0086D413735F1045566BC7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16085
                                                                                                                                                                                                                                          Entropy (8bit):2.4310921133910584
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNXusc5ZWDMALT/VqfBGJO4asC:wSTkt8DMcT/V3g4asC
                                                                                                                                                                                                                                          MD5:78AC3F0F4F81E425776D779E3BAF35FA
                                                                                                                                                                                                                                          SHA1:C10710F91FB68E523318092D65E5E7E5CD10FB74
                                                                                                                                                                                                                                          SHA-256:F536F439C8A5793252BDE57E776BE9516D24F70349E75D0AF2896F22DDBF2835
                                                                                                                                                                                                                                          SHA-512:7E9C1B3F03514E9DA7A1751B3D538B99D214974BABEBE93A96350A93335DADB1539BE309AA2598BBE82157F55FF4C79D7CA0D583A211DF5C198C7C09F2F1B1C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16086
                                                                                                                                                                                                                                          Entropy (8bit):2.427909198932735
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvHxN+Y9ixBCijsc5MU7JPw8QhBWd9lBRNOEq0sP0kYyI8eAk52L:wSTkEWROxNXSsc5ZJI86EdNrq0+dzI8v
                                                                                                                                                                                                                                          MD5:212906DA3B8ACB012F0B353A4303D43A
                                                                                                                                                                                                                                          SHA1:0343279F72C236422ED12C5F50E4F81C31BE1969
                                                                                                                                                                                                                                          SHA-256:0DE11F0CA70CEBE4AB5A0B13B5D93CD89077AA563978A8094E77B4AA51598D59
                                                                                                                                                                                                                                          SHA-512:9928AB042C57EA63A96F9C86ADE649A1EA413256E29EF52EE5BEE96C6AB5E5C3937F0B1ED9C6E4ED531544BF6EA8283A5EAC4A2EB847A0ED6FEE1AB22F4CCA03
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16025
                                                                                                                                                                                                                                          Entropy (8bit):2.3937949848356643
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWROxNXeu5Lisc5ZXL2m5whjc4JaKUrQ:wSTktUiLxWjJFU0
                                                                                                                                                                                                                                          MD5:948F6005FD7548DCF52653C217595DE1
                                                                                                                                                                                                                                          SHA1:8C6895BC0CE199EDD88E102CECD7EA7BB04A7F57
                                                                                                                                                                                                                                          SHA-256:81EC973474E62B91EFC067D1A076C6D19BD9797C608C0366796D06913DDC28DB
                                                                                                                                                                                                                                          SHA-512:20D2747D48ADBFE108050B6C6654CBBD5A576A792A56F71224692CA746ACD407DAF7BEDB280CA033B64F15DB2E382846DC6DB6E3BF012A363F0C7936ED1E67F2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16088
                                                                                                                                                                                                                                          Entropy (8bit):2.4399166021974774
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNXm3iU7sc5ZDKkysmoEFzrj9g:wSTkt883iUBUsmo2ra
                                                                                                                                                                                                                                          MD5:ED7FF42BF52591E5878765F7766D6F25
                                                                                                                                                                                                                                          SHA1:F226B4BEA54067613EDD110FFE2E83772E307BEA
                                                                                                                                                                                                                                          SHA-256:F33213AB84A85EE42E43557616C35C25A12F2E31BCE1ACA8278ABBDDE17A343C
                                                                                                                                                                                                                                          SHA-512:9147F28CAAFE58A2A543D8491AD4FF423F0B7D9173E429900B0E76833B30EB3E981D203A5DF9CCD0B868C8236B90F34334FEE88D5054670EC3BBFD9E8DC3DEE7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16083
                                                                                                                                                                                                                                          Entropy (8bit):2.4281852014751237
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNX+sc5ZK53B9F703zQfhR4Fz6:wSTkt8jBHF7IOhU6
                                                                                                                                                                                                                                          MD5:16BE53B4BD4351BD3B944DDD78370035
                                                                                                                                                                                                                                          SHA1:0275E7D1DB383243873E4BEB2A703B0FB39DEC95
                                                                                                                                                                                                                                          SHA-256:51981D48A510587CA86CB94993C3B90BD9DC226D3FB9F5AA0245DB40657D9FCE
                                                                                                                                                                                                                                          SHA-512:8F774A1E4788C10BEE29673EF393717C879340554064D2ECE2E724AD7F3F7D8A5FEA22B14F12794D386F7C9755F738E42F39953ED5BAF7C691EE5C2111969E47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16092
                                                                                                                                                                                                                                          Entropy (8bit):2.434351239369472
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvPxN+Y9UYBCVjsc5MU7FcvSPZfmkYVL0YVbcSDXFlX4V88m5/9:wSTkEWRmxNXesc5ZmUdmRL0aD1ZAWl
                                                                                                                                                                                                                                          MD5:5F7E8B12122483F799D93E0F9DC6C5BC
                                                                                                                                                                                                                                          SHA1:6C144F6E47DEA47EEDD38D80897012ABF3FD924F
                                                                                                                                                                                                                                          SHA-256:068A4C9105B13C4E8C85BDADD00F0AD0A183286F0F0C9AF59892A31E2F445557
                                                                                                                                                                                                                                          SHA-512:5BE0BE4369EF57B4AA154E1B23F95F37CEFCF65CF686B32345F75D7A8765AF4375612FC3BF9A82C51E27F87F3F8DAA3296EF7D45C21C825074A5CE3102BACFA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15925
                                                                                                                                                                                                                                          Entropy (8bit):2.34764801603317
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRuxNX7Gsc5Z10cKadA4Y9ddrpoe/:wSTkt0M0zadgdkQ
                                                                                                                                                                                                                                          MD5:46854D55012DA9360A3A04DDEA86E9B6
                                                                                                                                                                                                                                          SHA1:0B7E0CB232A2184CBCD2F20EE1DB669701718F63
                                                                                                                                                                                                                                          SHA-256:586277E9A10B1DAD0B9D588BFD1B6C24B2EA818FB0D2FCF72325FCC7D8BE86F1
                                                                                                                                                                                                                                          SHA-512:BED229C62B812C7FC002F793C3B527508D3FA1521C3F9B98215D074B67A3B81930441BF004B39A6A499A774CEAD7C2E9542CE34B53761A23D8636714FFB71A34
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16063
                                                                                                                                                                                                                                          Entropy (8bit):2.4137758719986784
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRuxNXmsc5Z2PewW72OKpzqUxWPfM4iCw+:wSTkt0fR7OmUM4Bw+
                                                                                                                                                                                                                                          MD5:3D17E622C9E676CDB75AB9DCC66BDB94
                                                                                                                                                                                                                                          SHA1:10E5ED2070C8F9F9999317C156E4DFA48DFEE771
                                                                                                                                                                                                                                          SHA-256:E209E28E8E88B9408A7CD6B36E308E632CE48C3F37D223184FE3B016F73A3348
                                                                                                                                                                                                                                          SHA-512:7B003C2F91E76C8E2E76A5B8EB19B3D360603625BBB0867D09D8B604E004544E3EC15A92E4F6AA005A55EDB7C54B757AD60F9988760B1ED623E8A77C4B956AFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16057
                                                                                                                                                                                                                                          Entropy (8bit):2.4154246481991115
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvvxN+Y9iVBCOjjsc5MU77cDyXHSCX+EBJNSrMWtz+ERsJOYpuf0:wSTkEWRGxNXSfsc5ZSqXPoftATpz653e
                                                                                                                                                                                                                                          MD5:4A63B8A7C9C84002598451657695F132
                                                                                                                                                                                                                                          SHA1:D11DA40BC5026F0F53CE873801131FE3996020F0
                                                                                                                                                                                                                                          SHA-256:F0528D9A8E5F090532FDDA76E3B699CA3BA5A4A3B41F4CC897537E8BF2A76637
                                                                                                                                                                                                                                          SHA-512:6C640D365DC15F2045F2B5EB86CC815ECD5897F2F55FC6D96B59E5D85C26E0E1137F53291C3971F3C88EBFFDAD5A9C2103B9568651093B1D4ED4DE417F66700E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:43+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15994
                                                                                                                                                                                                                                          Entropy (8bit):2.3853522217649052
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRGxNXusc5ZCvYJZ35p7uWJClIao:wSTktcm5n4Zo
                                                                                                                                                                                                                                          MD5:B566D40F508147269EAB1757EEEDA0D7
                                                                                                                                                                                                                                          SHA1:80532567458B30627BA93CA5FC57F61C4F738BD3
                                                                                                                                                                                                                                          SHA-256:75D81D9F59BDC76BA4B2F1023888DC9500278EB289C52D5315E97AC2081EAAAE
                                                                                                                                                                                                                                          SHA-512:D0C303805C2CC32792B06BCDD0EEC05FA7613559C757542241F6E9C7651EC29F0A87458ADD0FCDCF48AE1963067715D61D3C5F551D218BBD615533E6E332A34B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:43+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16046
                                                                                                                                                                                                                                          Entropy (8bit):2.409082542035413
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNXCsc5ZGLKoGBVQMVCUylAIMJI:wSTkt8VlGrQ4GlAIMJI
                                                                                                                                                                                                                                          MD5:95A08160F38A1FE36F30662AA928A668
                                                                                                                                                                                                                                          SHA1:557212D6A51D82BD3FA5900B3340859DB01777FF
                                                                                                                                                                                                                                          SHA-256:8D0E277675A99A11E67883F25140351C519C9D49163B785909D1E376DF118114
                                                                                                                                                                                                                                          SHA-512:4679DFA9534AEC8214E8A109A1C77E248319EED009EB586D12B5F8F51FF9278F46176300F3A23FF6E9379772BDBF48BF8D4931D6468D79C6B7A893BA4756CA8E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:44+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16066
                                                                                                                                                                                                                                          Entropy (8bit):2.415319427292781
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRmxNX103ltsc5Z3z3J0Y4hRyRomj4BV+ShEvP:wSTkt8n03lJ0xCR/4TNhEH
                                                                                                                                                                                                                                          MD5:5E3C341A8155C55098A0EDDB0E3EA5BC
                                                                                                                                                                                                                                          SHA1:FA4D8CA356810BEEBE1F6F89FB421B328698B037
                                                                                                                                                                                                                                          SHA-256:C146EC4CC6CEEA4A3871E3D670C1DD23A42AFA0B436D04F5DD856027355D9655
                                                                                                                                                                                                                                          SHA-512:BABAF481C9036A31B162A735F0A69F2B1BF3D9600AD76BA2C442B7AD029821D677D21EC9BBA5586854481E3F8343D6C06F9D36959972550096B5D2769BE73F36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:44+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16093
                                                                                                                                                                                                                                          Entropy (8bit):2.4354169931411502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWROxNXGdCEbsc5Zw1aRP6AAeEJk20:wSTktUMdCEwrrxiR
                                                                                                                                                                                                                                          MD5:AFF687F2A0AE4F00C879727540F6F5C4
                                                                                                                                                                                                                                          SHA1:B7BD75294DD14C8E4F63AA0942CD35328496298E
                                                                                                                                                                                                                                          SHA-256:854ACB4CDADF97DAB308C54AACF4102A2A7A5DEEDF20F06545B10CF654BDCD3B
                                                                                                                                                                                                                                          SHA-512:EB34895ED6652EAB0BA04E417A7D8920016F6F527A764460672644E5BFEB62B99A6C0123688969FAB1049E9A0C11AE5A842A885BF639383B9D169A2EC10CBE77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15978
                                                                                                                                                                                                                                          Entropy (8bit):2.375884232605223
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWROxNX2sc5Zmt/t8IBq4iZxaQtuFigJ:wSTktUrt8IoLptO
                                                                                                                                                                                                                                          MD5:4C2EE43884F6BDA64428ECAE3A960B18
                                                                                                                                                                                                                                          SHA1:CFFF8F78F87F6C90BB9CE6AD130EBA6869BB1AA6
                                                                                                                                                                                                                                          SHA-256:086F7E382C2BCF319479D86D6D3CD7D9B68F20BE0B5BC4944E8D344CF5290B4C
                                                                                                                                                                                                                                          SHA-512:AEF8B188164EE5C02BE094F9095873F2B413D5122DD5D0AB3539B622C75A730FAECE0F721B33E935B0352311639E5A87413112A7482BA99C996F92E2B416D1D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16088
                                                                                                                                                                                                                                          Entropy (8bit):2.436466194838525
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRWxNXOsc5ZHqPGV4NoUpvmJTsFG1xpq:wSTktsISNo8ORk
                                                                                                                                                                                                                                          MD5:8B81A2CE865CA866E62CCFEBCA0CFB21
                                                                                                                                                                                                                                          SHA1:805170DD6755B9128E71A437647C7E6C8E0B9C7A
                                                                                                                                                                                                                                          SHA-256:1133625E0CC8DC067B198A34496529897D9876190910DA9DBF76337715DB013E
                                                                                                                                                                                                                                          SHA-512:55E31A394A969B1A228C4EA26CB86B7C0EC880BCFFE8B41DF398C0EA77AF2F6F6D6F4F15F14D47A35D2D3C751D1DBA41B8B53D0D802910530D75CBB4D7914893
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:46+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15023
                                                                                                                                                                                                                                          Entropy (8bit):1.810486668137463
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvFxN+Y9SlBCWRsc5eO7UrGs1PnAi7ZvZ:ISTkEWRoxNXIsc5hWPAu
                                                                                                                                                                                                                                          MD5:030C42384A48CACBA8E2D0C41F4CE1DB
                                                                                                                                                                                                                                          SHA1:F3E5901C5B144ED9C9BF88E0AE40B7F7A00E79EB
                                                                                                                                                                                                                                          SHA-256:2586509E313D064D3B77E4191FBB6B7B11775BFE3E549A65FAA2BB337FC67C3B
                                                                                                                                                                                                                                          SHA-512:84C36CCD026E0C12C021761722DC60479DD332E038B6655013F74282883B1CEBC76A8DB4FFDD17D306E77980C07F68556FAEC4A2C8F700FF58953E9E183AC3DB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:04+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15331
                                                                                                                                                                                                                                          Entropy (8bit):2.003502730523587
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv93bxN+Y9yk08xBCCIjRsc5eO7D3bg0678ohe:ISTkEWR63bxNXykP5I1sc5h7bT67Hhe
                                                                                                                                                                                                                                          MD5:DAC46B48E2F6F072F72B0ECE0725F19F
                                                                                                                                                                                                                                          SHA1:CD816739555115AFC98390646421737EEC0777A2
                                                                                                                                                                                                                                          SHA-256:A36FAB07185206CC17A7E98242372A822103E924F60FA5C02F710A2B8C0A0315
                                                                                                                                                                                                                                          SHA-512:7FBCA6F844C8A8DBBCBDD12F63AD75FEE5808D37E40D5958C86FFCFC67D6BB17288A20FAB82B4C15394568F61C9C94BDED8D5EEE25BE6A64AEFBEF71B8D7290A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:05+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15027
                                                                                                                                                                                                                                          Entropy (8bit):1.815661273486981
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv93bxN+Y9idBCORsc5eO79mYVLkq6c+2sEg:ISTkEWR63bxNX8sc5hEULqcXsEg
                                                                                                                                                                                                                                          MD5:99126C7C4C621BFC39D647F6F820FA01
                                                                                                                                                                                                                                          SHA1:893A0AAE1CD0AA1F9420C35B1EF1F3EC33CDDBEE
                                                                                                                                                                                                                                          SHA-256:857A973E85B199E47B982FDB5639193C073B02F14B8885B63B6D2AFB97C143B3
                                                                                                                                                                                                                                          SHA-512:84ED539548BB59149C749643A5E2E330C8A5DA8D76D5EA65BCCCD27AFDA17C7690D3741C57670340C49B771BB5DEC19B44E80374A88BF073E3D5823313721788
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:05+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15317
                                                                                                                                                                                                                                          Entropy (8bit):1.9981517775291335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ISTkEWRoxNXLPRPIPqPKsc5hDXy3UW66s:ISTktm5PRPIPqPGXy3U/6s
                                                                                                                                                                                                                                          MD5:8D45F0D7D0198EDBC10D8BBE0E3E8B33
                                                                                                                                                                                                                                          SHA1:DC28125871837738529710747D03F2FA1E2BEB8A
                                                                                                                                                                                                                                          SHA-256:B9263E96F91E9111F8C6AA372BA3BD1BB2030B36F3C37C24A82D5995A48701ED
                                                                                                                                                                                                                                          SHA-512:04A022959D5FAF081549F20968041A821D05678486C5C61C379B52D16C76420A975E34E951714EB0DC81D16D94DA9037CD8579E142A8B28535DEA34E37126DC9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:07+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14900
                                                                                                                                                                                                                                          Entropy (8bit):1.7296439193843498
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9oucTNcCBCYRRsc5eO7MxL/RyC6T7:ISTkEWRExNXouchconsc5hcwC+7
                                                                                                                                                                                                                                          MD5:8E4166B70F28D9EAE50E7AB21BDA7168
                                                                                                                                                                                                                                          SHA1:191F805CCA5B2F1A5214ADF63D8805B07465977D
                                                                                                                                                                                                                                          SHA-256:6A8510845530ED8E227658B715ABD3E9AA5FE68D1E6C4637B80E63B60B1598C1
                                                                                                                                                                                                                                          SHA-512:4C24774C4DDAAE8826E6D0367CE857A0FFFA79730392C65FB026AFC0ADB0E9379FC23943505DF82D41CF7C6836605B8C3B672387ED7C3EE1A4B8EBC03C7A1DFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:06+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15207
                                                                                                                                                                                                                                          Entropy (8bit):1.9295148043817876
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvVxN+Y98mBCLRsc5eO77zE55ZRz:ISTkEWRoxNXIsc5h7w55n
                                                                                                                                                                                                                                          MD5:075CA350BFA714A37CCB8A8D933EF48E
                                                                                                                                                                                                                                          SHA1:48E1F13DA7A2FE899D769A816555DC9E47A8D865
                                                                                                                                                                                                                                          SHA-256:99D682C94D3BE70C86E5672D57355EF372FF9714B72549D6D433D9083BCB51FF
                                                                                                                                                                                                                                          SHA-512:59C250D9BD488BDBE4D9B91649441480267DCCB62DFF332F4EB745548FAB1FFA25B4CD6818CE32AB4B026EFC5E05B651E644DCBA17F666F47646C6FF5AE3D71E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:07+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14881
                                                                                                                                                                                                                                          Entropy (8bit):1.712085964453343
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvtxN+Y9y3BCfsRsc5eO703kI6zrt:ISTkEWR4xNXBOsc5h2kVnt
                                                                                                                                                                                                                                          MD5:0C0BE734D500A1183BCFA5DAA9E42BA5
                                                                                                                                                                                                                                          SHA1:CBD28783E1DF6B7283B33074B3F13ED41B99E2D1
                                                                                                                                                                                                                                          SHA-256:E644A79FB40ECD15D7441BC9D0F3C39DD78C70635CEFE27C2E277B8B0D63D8B7
                                                                                                                                                                                                                                          SHA-512:E05DB1B2204324B7259DB5361EB5C37316FA38ADECD3FC6A376C249F6852111BD8103BC771DA5A95F4D5856AFE57472AD69DA40B9AFFF4676B250ACE990ABE9F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:08+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15086
                                                                                                                                                                                                                                          Entropy (8bit):1.8565107866595583
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvtxN+Y9/+6+Z9+gBCP+LRsc5eO7GhxmdRbi/8GM:ISTkEWR4xNXm/mI9sc5hG/mdRFf
                                                                                                                                                                                                                                          MD5:C9FA3C3CF03F205D96661484CD4907BC
                                                                                                                                                                                                                                          SHA1:66BA1D07EE4CC62F2AF5B6BCA63EC28CBA30A974
                                                                                                                                                                                                                                          SHA-256:98785F14B25AF0FDA132E75113347A97C3E240491D02847B1FE4FBADC0ACC20D
                                                                                                                                                                                                                                          SHA-512:D660BBFCBFC8EB7D551F59E9AB5C3129B856EB83390290F73CD4A1E17521F5E29B68C567732480F0030D603A9F2B7FE8D1ED2BC043D758333AC9575CB83A1FE8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:08+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14943
                                                                                                                                                                                                                                          Entropy (8bit):1.7627926422909534
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9IKe3HuBCYK9Rsc5eO7HM9wzVPmtUKV:ISTkEWRcxNXIKe3UK7sc5hc8VetZV
                                                                                                                                                                                                                                          MD5:5E9615719224977D1676BC8F21337147
                                                                                                                                                                                                                                          SHA1:49D7C49EC92AFEACC225F3328FA823FCF0535B5D
                                                                                                                                                                                                                                          SHA-256:D64767EA93B9E932D506F7656A4297CCB743B99C6A7D5665D66DE44F4D699394
                                                                                                                                                                                                                                          SHA-512:AF99EE6694236741549A0F34F7BAE585EF1DAF75B1907C2ED267ADBBA9D3E133D3E33B40A7193527F4AEB2F44FB01AC1CCB5A69B8667E371C553F578D3EC97C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:09+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15210
                                                                                                                                                                                                                                          Entropy (8bit):1.937197265340774
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvNxN+Y9iBBCKRsc5eO7DM4rZ7+uK7qf1zyI:ISTkEWRIxNX8sc5hh7vXB
                                                                                                                                                                                                                                          MD5:89C46F7F9F9BD960DE019FA2F1F676F0
                                                                                                                                                                                                                                          SHA1:4D96A399A8B117699DCC1F9DCEEEFBE83A7F6871
                                                                                                                                                                                                                                          SHA-256:B281858DFC2B11937B87633ABAE6A5C54F6A7769E7CCA50742AA5A7A5FB46E3E
                                                                                                                                                                                                                                          SHA-512:8314657EFE40F801C3E334C4BFF493B98778820853C7683693152473FAACA5B022FA8B242FF6B238DDB6F70CEC4A7B937A3B248D579EC55EF218CB1211A05B7B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:31+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14784
                                                                                                                                                                                                                                          Entropy (8bit):1.643721438968271
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9SRBC+Rsc5eO7vhO3/8:ISTkEWRkxNX4sc5hvhO3/8
                                                                                                                                                                                                                                          MD5:2FBC4986476F13255634454B1359366E
                                                                                                                                                                                                                                          SHA1:79A49256EEC7394A3AEC32F6F8F89EB91B24CFF1
                                                                                                                                                                                                                                          SHA-256:C6ACB614BA73850EEF08021B21FAD05FD59CCB01B45D2B350ACA237D8EC60A09
                                                                                                                                                                                                                                          SHA-512:0D5F31924D527CB72E5C9DC2BC03BB7C6AC9A8732FED8EEC7C9591E297593092731F45DE53A5776EA702A05EC142319024DC5CEEADC08BCDB41F7A3B2C70671B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:32+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15005
                                                                                                                                                                                                                                          Entropy (8bit):1.8030994590329648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9QmBC/jRsc5eO71SvQErRRBxDzfdY7ictm9:ISTkEWRkxNXq1sc5h1OrR9OhtI
                                                                                                                                                                                                                                          MD5:5D7590016E5FACB356DB0E406EA8FFB5
                                                                                                                                                                                                                                          SHA1:F6A1B11D91B6F3443E3DD8CBE7882C982BA848D6
                                                                                                                                                                                                                                          SHA-256:E027FF2F9F2589D32757F572562889451C4309C0042E54E40E5F6CBE4368A38F
                                                                                                                                                                                                                                          SHA-512:B1D27D42C6F9B79245905E48E1FED77D8C7DA35347464273D23DF14002B48258C28272B7C2374462BBD2FE9DC57733DD26DBA7B744B46201FC8D116C90E79C15
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:33+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14808
                                                                                                                                                                                                                                          Entropy (8bit):1.6653172470114765
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvoerxN+Y9cHpnm+BCMHtRsc5eO7QZ7Dgzv:ISTkEWRHerxNX0sc5hSgzv
                                                                                                                                                                                                                                          MD5:44D3E916B6380E97A16A50A9C31BC3A5
                                                                                                                                                                                                                                          SHA1:82C2DE291276ECCAB055E6E0A545B282CC644870
                                                                                                                                                                                                                                          SHA-256:702768B9938B9EE4379B2DA6A41D93DE10BFA51FF7C36F0FFB0967DF081748A2
                                                                                                                                                                                                                                          SHA-512:B64D0D664AD17314650CB40721C6BA075733D4B56AB9F228FA1B9254914CEED9350A1882F4E0703D115FB48A091A89B9A21ED12BCD071730980DFABF89B5B328
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14905
                                                                                                                                                                                                                                          Entropy (8bit):1.7313132960968143
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvZxN+Y9efBCARsc5eO7cLFc/lK:ISTkEWR0xNXQsc5hccI
                                                                                                                                                                                                                                          MD5:D154121FBCF73716546BA2A5CF7A78CB
                                                                                                                                                                                                                                          SHA1:719F97A8ED412EA74D9D4AE389FC55800C22183D
                                                                                                                                                                                                                                          SHA-256:20E77286D5E20A195E5E554C4EE28D0115C06A634138674F1096C29554B9F225
                                                                                                                                                                                                                                          SHA-512:283388CA33A391AC9F53BA3203DA7BFEA0F910515E5AB315CCABC524B7BAB0C8DD2F844ACA7D024A6413E15100EA69AEFDB072B380A9C67FB8552C3BDDD4C63D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14896
                                                                                                                                                                                                                                          Entropy (8bit):1.7255166821910963
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvZxN+Y9iF3guBCS9Rsc5eO78xU8KHD:ISTkEWR0xNXiFw27sc5h8xU8Kj
                                                                                                                                                                                                                                          MD5:767CFF46E92B1D8E1B98CB73366C0943
                                                                                                                                                                                                                                          SHA1:A1B7F5D2B62BEF2AF3D5DC1922E8777B1370C041
                                                                                                                                                                                                                                          SHA-256:E32F2CC05D800E8A64E73B63BDD84AD69E6C45FF3ED83572FCDF41BEC42BCB89
                                                                                                                                                                                                                                          SHA-512:FB8FCC299ECFDB2DCBCD8A0B93CEE3308C5079CF135F1B22BC5B03FC4430D582A89B554353DE43BB4DD69A2618E6D468BA33A906EBB3C47DC4999957E6E0CF0F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15016
                                                                                                                                                                                                                                          Entropy (8bit):1.804391604844473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvoerxN+Y9vMH1eBC/pjRsc5eO7D6IMeqOCn:ISTkEWRHerxNXvMVbrsc5hD9Meun
                                                                                                                                                                                                                                          MD5:46289D619FB3A60FFC45FC9373A1AB83
                                                                                                                                                                                                                                          SHA1:80452CBBFF87F31E764ABA3FCFB2D8CBEA3FE18C
                                                                                                                                                                                                                                          SHA-256:87FF7CC0D2B387DE2FE6D0D7B469A73DE771AFA029493AEDDAD65EB20E506297
                                                                                                                                                                                                                                          SHA-512:7C4B6181CE89DFE418E9D37E5952A5C7E2E6E2518D6B71C89219095A6BDA77ED21532433DE8F1D272A8CADD0C044CDB7788519A08A78C533AAB0A768AC3BA94D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14791
                                                                                                                                                                                                                                          Entropy (8bit):1.6540154871263337
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9omBC3Rsc5eO7uSjgZ:ISTkEWRkxNXMsc5h9jgZ
                                                                                                                                                                                                                                          MD5:C52B19AF7226336ABDE71AC759F1AF9E
                                                                                                                                                                                                                                          SHA1:3DCA3C218EB2F0D86891C19EE2DC87A080C917D3
                                                                                                                                                                                                                                          SHA-256:523317CF201FF44A4451BD71F01D8425AB326809C23CC32938B35B8B65A013CC
                                                                                                                                                                                                                                          SHA-512:AC1A0093713B8F368F0C5082AFEF6153A5B2C4C55595185493145D0B03E0CFE4416B029C0B6E5BDA416B44A6C6FFD98470406FBDA467EDD6E064EC2545185988
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:33+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14888
                                                                                                                                                                                                                                          Entropy (8bit):1.721565338362245
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvVxN+Y9A4BC5Rsc5eO7PyZzgzvXyXkhO:ISTkEWRAxNXAsc5hqZzChO
                                                                                                                                                                                                                                          MD5:0EC21AFF643292070318AD9C46193418
                                                                                                                                                                                                                                          SHA1:96F070B41DBBBB12AD6DF6C33BEF70D3A23EDFA6
                                                                                                                                                                                                                                          SHA-256:63C42574998DA30E51091DC76C81944C92EFC818B6C835C55A2905E35CDAB2DE
                                                                                                                                                                                                                                          SHA-512:F5C5708C8745B816DC471FF4578014C626A6883536FEB5AA1F23526FB2C51D785F7EF3FAE2FD46E25A4D41BDB8832A3D1FF68CD7E670B0A5F63579013C5BD1AE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:09:34+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14793
                                                                                                                                                                                                                                          Entropy (8bit):1.658565098161107
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y961BCyRsc5eO73ltool7y:ISTkEWRkxNXcsc5h3jhl+
                                                                                                                                                                                                                                          MD5:9749732725E6027318C632807E8A7EC2
                                                                                                                                                                                                                                          SHA1:40CCBC80AF8F44D4DBDE5200AEC852632A48558C
                                                                                                                                                                                                                                          SHA-256:240D16A4B5C03829299E49F93B5EFB6CE5091E802A51C4BD048B21DBCAFAA7F7
                                                                                                                                                                                                                                          SHA-512:F347A4B5E14CFC19F02F278222D4944F626E4ECD67159ED1D5DEF464A66F3A4B07669C68ACF6AA462D9CE6D1019406AB2170E62CBCE800762F75D9A60B5641C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14917
                                                                                                                                                                                                                                          Entropy (8bit):1.73899334535016
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9mgrgrkgaBC2gpRsc5eO7AHwmLdhal7:ISTkEWRUxNXmgrgQgeg/sc5hAQCdh27
                                                                                                                                                                                                                                          MD5:569EFC6FB0C497F9711DB22770BF0C29
                                                                                                                                                                                                                                          SHA1:CFBC121C4B5312C29A669A7C95D4B13B1F2CA9DE
                                                                                                                                                                                                                                          SHA-256:02DE46ECB2D5D9480A9F5FE47E5801FAEFCA0A6754EE9507CAC6BF4A12244C78
                                                                                                                                                                                                                                          SHA-512:DCFDDCB9610D85E9C13D68A30120AF69BE791E76A906D1E359E44DC3AAC6F19B99D555E00DECAE659C4312B922DEAF31BB555B0AEED4FF7E21FBED4C14258607
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14716
                                                                                                                                                                                                                                          Entropy (8bit):1.5954669276731517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvxxN+Y9nGzBiBCBRsc5eO7fRqQmu:ISTkEWRkxNXnGtnsc5hz
                                                                                                                                                                                                                                          MD5:07D7926645438888DD7EA9CE3982D05B
                                                                                                                                                                                                                                          SHA1:0B655684B9CB744B6F3EA40C7D0DC3E5FAC6D3AD
                                                                                                                                                                                                                                          SHA-256:B919441B9D3C3AC21E6ED7AAFE64BE265CCC771D38B46383B89B4E0D6CD22EF7
                                                                                                                                                                                                                                          SHA-512:61006DD9E100C24BAD50547CDA7998F9A3D5CE9D23E784069233F83EC35BCCA4EFA1FD310550315B0421D83B622103421F5DDC56582C4766371EC8ECC603E9B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14766
                                                                                                                                                                                                                                          Entropy (8bit):1.629769455928937
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvJxN+Y9p0BfoBCZTRsc5eO7SHQeLzhA:ISTkEWRkxNXksc5hMrzhA
                                                                                                                                                                                                                                          MD5:6BAD97C7C9F9A9A4E7E38B77088D634E
                                                                                                                                                                                                                                          SHA1:67C1F14ABB31D12B93D4115B744EAF07EF6CCA80
                                                                                                                                                                                                                                          SHA-256:E86FE3ED9ACF344BE1618D218A708F745235A517A6C8E07A40BC18AC30D55031
                                                                                                                                                                                                                                          SHA-512:69A56061560ABB1E1DDC62FAC7709F98F95075B6952739C3B6192238852FEB74FFDF2E01EA0F0AFCC185CCC0DE9CF371FAF745280216CA288D526E0E3C5F45A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14638
                                                                                                                                                                                                                                          Entropy (8bit):1.5374096655380702
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9YpjiyBCohRsc5eO7cUr:ISTkEWRkxNXYpeIXsc5hHr
                                                                                                                                                                                                                                          MD5:84F76C11DB72A7A68CCF4F83CB71063F
                                                                                                                                                                                                                                          SHA1:B7F42CCD9849540C8CAE6866066BB019B7303F42
                                                                                                                                                                                                                                          SHA-256:D2F3E26B459AEBC8C345B26C6FF747487D30EF44B649A7399A19AC5DAE1363C2
                                                                                                                                                                                                                                          SHA-512:1E48C5E8063EC4A4D7E594C5CDF8019EDD76877818A355954BAC30EF04B4B244C6D5D129A75739CA4D3C9AFA5590B8EAA84D0410624EB162B56C745AA2941834
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14666
                                                                                                                                                                                                                                          Entropy (8bit):1.5595691203016977
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9yLBCYRsc5eO727PZbYMj:ISTkEWRkxNXosc5hKYMj
                                                                                                                                                                                                                                          MD5:F2A4C24243048DB1E3E215F7EC575279
                                                                                                                                                                                                                                          SHA1:61C255C3B902DB6D29ED4262DFCC6F7FB0AE50CA
                                                                                                                                                                                                                                          SHA-256:856C462EAF016D86CD42CC3B999F37C3781C26BF304869FA9C2774752C4467EC
                                                                                                                                                                                                                                          SHA-512:1D19D6CACCD591C75A00218D7F44CE983DDC8D47B20EECB491B599CB9D278DE1B7FDC26086C1D01866A08732EF4F2AB588916C11D7E99C89733AE572503251B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15080
                                                                                                                                                                                                                                          Entropy (8bit):1.8527322165301698
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv9xN+Y9yzlgUBCCvRsc5eO7Pucbcu:ISTkEWRYxNXyzWc5sc5hPP
                                                                                                                                                                                                                                          MD5:835D650A82CC37D56A3D931ACA791E3E
                                                                                                                                                                                                                                          SHA1:0FF4118BC219B0F92963462F559460E61BE285D4
                                                                                                                                                                                                                                          SHA-256:DC287EF766046BA8A9E767581C599CC73A65BDBBC80744C7E2F2878A7399B11F
                                                                                                                                                                                                                                          SHA-512:1D09904A40FE5B3D7A1F4C64E3255C4BCB3331B84C70759587A1406F46AF739E9097A5534D01137CA4ED15ABA417B1FB6883CA4677FB0FC1BC8994B7BFDF8DD6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15453
                                                                                                                                                                                                                                          Entropy (8bit):2.083750949219114
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv5xN+Y9oEBCxRsc5eO7Fm/+TELP8QkpLjnAaiWMWzb:ISTkEWRUxNXEsc5hFm/L8jMyb
                                                                                                                                                                                                                                          MD5:513228739CF7F8BC91B332858497A38B
                                                                                                                                                                                                                                          SHA1:093D95109D9830171B14E65CBFF727FC2CA7D358
                                                                                                                                                                                                                                          SHA-256:EF87B3213F5DCD1EE3682B6168F1C972A45F7768137EBE5C45F48BA1FA550AEF
                                                                                                                                                                                                                                          SHA-512:EACCD1C0E1B2AD41AC87619D9E30637BE447092C83EDF601D24203B5B3D54871CC8342B521DE220A3010AF4461223196100AE78C1F712C20F7D59D6ADAE9E25A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14803
                                                                                                                                                                                                                                          Entropy (8bit):1.663224222773549
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEvtxN+Y9pY9fsBCZnRsc5eO7lETZ2jch1z/G:ISTkEWRAxNXAsc5huTU4h16
                                                                                                                                                                                                                                          MD5:43CE388E5B36BCB8E7EFC6CD4E4DD7D7
                                                                                                                                                                                                                                          SHA1:2EF6C70E9C78BFF44DDCBE4DDC05AE955122A840
                                                                                                                                                                                                                                          SHA-256:D1C71C6BC22A3B7265B88098B57C2515F383BA5BF1EFF28585A78E1C9A1838C4
                                                                                                                                                                                                                                          SHA-512:38ECBA65330A7EA697648C392C548FF06087FCFD372A792BE21B41B66374F0BF7A457A73DA034DF3E8A2C8ABFDA2086E273EC3BDDDE10F2BD141C38356A8991B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14996
                                                                                                                                                                                                                                          Entropy (8bit):1.7945128749784078
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv9xN+Y9UqBCPRsc5eO73qCRqcYnn7Nh:ISTkEWRYxNXwsc5h3Lqc47H
                                                                                                                                                                                                                                          MD5:10B7C065D310F00E7FF9640789C8E6F7
                                                                                                                                                                                                                                          SHA1:9457B01B637FC2D33CA2DA6AF5B17FD01AA5E8DD
                                                                                                                                                                                                                                          SHA-256:4BA285DE6AB29BB8EC35774D794AE6CF0AF5850B2DBEBF39BD512213D4D6F0DA
                                                                                                                                                                                                                                          SHA-512:1518CAC4AB9A310EF58E19A8C30F3585B6D81C8EEAB815B3DF19DC73553E64A2500E57D0B63A47ACBDDB668FC3A113701B421CD1A2C94F3F306EEA1669AC1CE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:08:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18522
                                                                                                                                                                                                                                          Entropy (8bit):3.3359796170195235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:JkSMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWR6xNXrNXYRv1pKsc5jbLi5hkzJ6:JkSHIIHUCD4wa9kto5yv1we3C6
                                                                                                                                                                                                                                          MD5:38E42C18EF37FA1ADE128E9DC8DDB244
                                                                                                                                                                                                                                          SHA1:C640A6F3CB8C8792BB05367CFB31B32CB684940F
                                                                                                                                                                                                                                          SHA-256:B58726399BF838BC43B796BCA3320E51B9AFD98AEAF4037675F7C5CEBF1753C4
                                                                                                                                                                                                                                          SHA-512:4E07CA890B3A0685920C8B6D30FBD274A51CD55F18A477601D4F935C38BDDF70A409CA93A634E94D680D85074A0D508030DE8E474F8C4C977C72451858B47628
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ..........."....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15181
                                                                                                                                                                                                                                          Entropy (8bit):1.911422499749637
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvXxN+Y9SQpyGpPBCXjsc5MU7LfBipjL/GRzZU:wSTkEWR+xNXSQpLp+sc5ZzBipn/r
                                                                                                                                                                                                                                          MD5:8E1B3F45D6AE0398CA8E84AC116F2B3F
                                                                                                                                                                                                                                          SHA1:951712B651E486905A9134151ED76C86AAB66705
                                                                                                                                                                                                                                          SHA-256:C57948015FA1C1E59125A201667F9C1BF317F911B2FA8CD53A42BB265A2E2DDE
                                                                                                                                                                                                                                          SHA-512:B66947A3B865515165B1B4FF00E1F35A43906544E5EA3333D07A684EDEBD242173F55309405445892AAF664E63A5D001CBA4BB2F642B546015236D0718ED0A4D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15151
                                                                                                                                                                                                                                          Entropy (8bit):1.8948748367577308
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvXxN+Y9e3BCd6jsc5MU7xQ+kl0fGV4hcapycQg:wSTkEWR+xNX2sc5ZvklqtF
                                                                                                                                                                                                                                          MD5:C8737A57889F5D95198ADC12A9FCEEDE
                                                                                                                                                                                                                                          SHA1:4F635ABDDE6157EF3AB5C8EB33635F4BE8C1EC77
                                                                                                                                                                                                                                          SHA-256:470069ABCD522EE5ABC50EB60FBF5BE90A850CEA63D96248930E55E01390BF29
                                                                                                                                                                                                                                          SHA-512:9209F406FE60AC4851186A77E5700E4DD4B94277F2C4DA0FEDC828D324EAD58B93A3B81896F64DFBEEFAF8F783681864A87AA2EFFE0FD78E0C3058DA403AB63A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 210 x 148, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20748
                                                                                                                                                                                                                                          Entropy (8bit):4.014233194823271
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xs4kEWRWxNXrNXhlsc5XWp2aWj7n8MiSkf:6SHIIHUCD4waC4kts5dyqjtkO9h88pR4
                                                                                                                                                                                                                                          MD5:5B11BDFE6D96A2E7368CD3A0F5C33FE6
                                                                                                                                                                                                                                          SHA1:28058F224FA40EE3D847A2C034C19A915DA08A8D
                                                                                                                                                                                                                                          SHA-256:267FEB737597AA261D4703E659EF879CCA50BC0D5E94E7C65F2DFBAE528B93B7
                                                                                                                                                                                                                                          SHA-512:2A5B1C773D6FA75F7A3BA922DE72A8F2FAB234C9755D68A6014D6C19FD5262767F5BEF1DEB161107140D4E88AB963F409B1576939466722FF0F46F2ECA933102
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............i..d....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 60 x 60 x 24, image size 10802, resolution 2834 x 2834 px/m, cbSize 10856, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10856
                                                                                                                                                                                                                                          Entropy (8bit):1.9094967395786537
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ugObTbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbhfKlnwt7r1wCBilrDm6/lBbbbM:ugOtfKlnwdratm6/lW
                                                                                                                                                                                                                                          MD5:2CBBD66CC946DF872C23897AE960FE44
                                                                                                                                                                                                                                          SHA1:C2E2C87CBD93BFF927333F2999320820FAE61668
                                                                                                                                                                                                                                          SHA-256:0EF20BAF1D01EE04AADFF53EE91A9348F0B02F10D0BD5ABFB82BD1D876FA4749
                                                                                                                                                                                                                                          SHA-512:B25324CDCF6AB59AEFB5E801D890E71FA06004D80C7A11AC6C1C8D263D8D67962F62780B265BDE77F2803134562959036ACEC93C6D18C7855C0443405D94F61E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMh*......6...(...<...<...........2*....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 60 x 60 x 24, image size 10802, resolution 2834 x 2834 px/m, cbSize 10856, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10856
                                                                                                                                                                                                                                          Entropy (8bit):1.8633350293213495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ugUrbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbP/lHH3JcCr+Mz+rkzIfEoP6HbbH:ug+/lnb+M6rk+EoSkfO
                                                                                                                                                                                                                                          MD5:F6DD5C6803B4C22BCDE48A76AA96E132
                                                                                                                                                                                                                                          SHA1:1CC9D388BBEEA0F688FE76B9D34E34BA18A3A861
                                                                                                                                                                                                                                          SHA-256:70E93EE8D49B4EE8D94ACF40CC595A8DC329959043F1F556B88E61CA4678BA0C
                                                                                                                                                                                                                                          SHA-512:7B93C74EFE1189A5FC14A3DC7862005EE6EA93CDFCFB77606F6BD299739DFE2C1F02C25463A319A99EB10AFB1E1F766587D3EFC33A5D257157D29D19354CA4D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMh*......6...(...<...<...........2*....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 60 x 60 x 24, image size 10802, resolution 2834 x 2834 px/m, cbSize 10856, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10856
                                                                                                                                                                                                                                          Entropy (8bit):2.3072758848890147
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ugObTbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbhfKlnwt7r1wCBilrDmOH3JcCrr:ugOtfKlnwdratmib+M6rk+EoSkfO
                                                                                                                                                                                                                                          MD5:D12F158E57B40DD28E1EB50C73605F9F
                                                                                                                                                                                                                                          SHA1:FA7ED8A2A13F1968CD9A718F5A0710036A464E2A
                                                                                                                                                                                                                                          SHA-256:5D5738EF0581F4FA4477A8ADF4C9F32E77D03F50527D5F09B50978D2E4A22EE9
                                                                                                                                                                                                                                          SHA-512:6862243FF99CCA8DC3ACC85678169E2A1F544D8C5798BD708739252BA274874B4B00F7A9340BE6FFBE9B9F4EE6FD6E1AC43D93D19CF94FF1593DA2CACB6E5CC7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMh*......6...(...<...<...........2*....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15644
                                                                                                                                                                                                                                          Entropy (8bit):2.197285919117813
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRqxNX5g4vg48g4mg4Msc5ZughePtXyLOcD:wSTktYw4I4P4J4BghePFsnD
                                                                                                                                                                                                                                          MD5:BC8E79568CD9AF5E38D895C28EA227BC
                                                                                                                                                                                                                                          SHA1:266BBE5A8815F41E8C709D3037DC711400BEC176
                                                                                                                                                                                                                                          SHA-256:D0B34F50919A037533267F215198773AC5CAF17DECCC754A7E92676D3B504CFC
                                                                                                                                                                                                                                          SHA-512:189CACB2BB263BFC8194AC5D36CE2AAF3650832A72A1D4D77C956A1BD5FCCA930F76B4C78DFE458CAB0BAAE1A3503DEA581795529059D2CD565607E72E8A64D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):2.013677846436663
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ks92UUUUUUUUUUUUUUUUUUUUUUUUjX+ULcf3SN:kFUUUUUUUUUUUUUUUUUUUUUUUUyFq
                                                                                                                                                                                                                                          MD5:30E7CC098D2F6E26D8E54318E8448487
                                                                                                                                                                                                                                          SHA1:71072AC385695E52B41B1063B40C9758C04C3661
                                                                                                                                                                                                                                          SHA-256:15CCEDAEB2CB244763AB6696CA284F104B341AA3DA8A48E07FC50A3606BE92CA
                                                                                                                                                                                                                                          SHA-512:9AE9AD8F8D19A53ADAFF4E269492F603445581D287277CBEE2B87C907EB2E7869CC9C79D5717F6C7919624CCE841D3E7BA0731E24AB65185AF1992D1FD64EA7B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):1.9800417353553095
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ksPDHdhuYYYYYYYYYYYYYYYYYYYYYYYYYYYhu+Hdek:ksbB5
                                                                                                                                                                                                                                          MD5:479A118B005EF9272546CC70F0B3B85C
                                                                                                                                                                                                                                          SHA1:AB6326C0CE68204312060D8D0A76F123A6CEEC61
                                                                                                                                                                                                                                          SHA-256:E204D5CF786524FC7FAB7D0FC72CBF7E906069B0DB62DB88EB4CAAEC30917366
                                                                                                                                                                                                                                          SHA-512:5107BA245F87AD74521C3374D3BA4D746C3A3DF76D76F62DDB1911B1561ABDBA71557D5F39404F3882570E688C6F0763C893AC6AE5D74E83928DED11AE7E91FA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. ...........................................................................................................................................................................................................................................................................................................................................................................................................................................|................................................................|...................................|x.os.ii.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^i.^s.ix.o..|..........
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):1.9893947777728915
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ksZLUUUUUUUUUUUUUULKYj0rG1AHW7laB0kSL5X:ksZLUUUUUUUUUUUUUUhjeHW8mkSL5X
                                                                                                                                                                                                                                          MD5:07BCBD922D8574699265EAB74159F404
                                                                                                                                                                                                                                          SHA1:F4F819FAAA2AFBEC684B91A0D7E9FF89591EA1C3
                                                                                                                                                                                                                                          SHA-256:71D08FD7D00E2D9C4B450BD05899425A382575B55FC999DC2E94C4AB40208CCC
                                                                                                                                                                                                                                          SHA-512:DE1602D9426C2C7B22B5A23F16E01C024A2A4F744BCF699CB88E8107431245A77A3E779A8324875182F161A1845D40367AF626EB9FFE8C5D2A3E2C47DAA8376E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):2.1348425223491816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ksEFJUUUUUUUUUUUUNaDMGxy/23A3F/7OD6fovvkq:ksEFJUUUUUUUUUUUUYMs3A1TOD6nq
                                                                                                                                                                                                                                          MD5:8640F3AAB940FD928F24BDECAEC418C3
                                                                                                                                                                                                                                          SHA1:A71EA8A97B81974CC33A0FDA43293B4A4E01EE26
                                                                                                                                                                                                                                          SHA-256:64AA1DDAD0A80A8482CBD5AC216C4D7ACC6148D31B0E0F8EB56D88330A2D5658
                                                                                                                                                                                                                                          SHA-512:5E6427FFDF2515BB79240F52838ECBCF4E648A74A0EC6A8B14F966CA161CF44B999DF93CAA120FAAC5B6C6441641E5C047BFDE739E7CF26990CD7D9F44C82EE8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):2.0245671712071545
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:ksjReLeLeLeLeLeLeLeLeHkw8hluqnqFUtyxNKG63pZRPXherBE678EPjOwqRiC:ks1UUUUUUUUakZhluw0U53lJLMlqJ
                                                                                                                                                                                                                                          MD5:52C2D18BA771320EACD75D2740511D4C
                                                                                                                                                                                                                                          SHA1:091C0E17580441A488A0B31B1107B9C78C07F958
                                                                                                                                                                                                                                          SHA-256:FD02BCF643B50488C1F36E4C680016CC9A470EBE92E11CC63215CE8B53184B37
                                                                                                                                                                                                                                          SHA-512:10B16A7028B29D8C1E261FB44C5CA8A4982EFAFDEA8DCF389D574C2D00E56A8A5D189EDD8A719125DE9F31CF2AEEF88C2568413F331F31294ADCFFB59EF024B3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 45 x 45 x 24, image size 6122, resolution 2834 x 2834 px/m, cbSize 6176, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6176
                                                                                                                                                                                                                                          Entropy (8bit):2.097680000147448
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ksoD6Dxi0B/ZbYLYVGmClgd13wR/Bar/JjfCWNTZ:ksoMxhVZ/VGdlepO/qtb
                                                                                                                                                                                                                                          MD5:8024813B23F95BB6EED3F4300F6FA7F2
                                                                                                                                                                                                                                          SHA1:6FD305D767AF78690B19FF380F491EEC14B8B9F1
                                                                                                                                                                                                                                          SHA-256:6D235B405CB2281558484325F74B39D60E49EFE6A5C1132AA1CA34CED8F3D27B
                                                                                                                                                                                                                                          SHA-512:E4C2995E4FF1FC6EF7750ECEB7501658509FF5259C91A04630B689E28A56455629C22D9BFCF1446AC4078D0B489FED63F8FD28F93E07410C95FF28C6BD25507A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM .......6...(...-...-.............................................................................................................................................................................................................................................................................................................. .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16134
                                                                                                                                                                                                                                          Entropy (8bit):2.2226439317280238
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:e/6Ouh8k29WJsEvvldAdufBLEzLalxN+Y97sc5Nd7vwfu0O8QHSvFXU8rYoVRv:eSD8kEWmmxNX7sc5LvesWFJYuv
                                                                                                                                                                                                                                          MD5:FAA69938E1598C81A98ED43F0245B2CB
                                                                                                                                                                                                                                          SHA1:CCEB685496323F6E42225B4CC41E48051FEE7306
                                                                                                                                                                                                                                          SHA-256:FD338E3C0BADCB5A0A05517D349B6C931C8193C0003C1FD05991A83938ED089B
                                                                                                                                                                                                                                          SHA-512:54DADF7DCFD28BDB3B5224F25932A15AA387D8A7DA7BFA8519BE21BA77EB1BCCE59B424D3803900B4B75942C67099C1B7C6D261ABE8C1D1D64408D8D5F7737FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....pHYs...............;XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:49+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14977
                                                                                                                                                                                                                                          Entropy (8bit):1.7844412033430759
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvTxN+Y9clJywBCs7jsc5MU7AynYNfUVLaXxUI7z:wSTkEWRqxNXclsSXsc5ZAyYNfU4UE
                                                                                                                                                                                                                                          MD5:7D0D4CA04039E4C9AE9A9BC115785F24
                                                                                                                                                                                                                                          SHA1:D3EC34212DC0B019116F99C5A4AD469CC440E91B
                                                                                                                                                                                                                                          SHA-256:2AB587358004A961E1BC2A204483E733D909C1A9FF883D75F08AC8DD30D2C06D
                                                                                                                                                                                                                                          SHA-512:672EB908EEEF8EB01B5AA86B06F22B768EADA1503BD0D27BC73D60AB16E7AB6C74690607F63A117611005E585534560422909868ADFA142FCC48643E86779E9C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:36+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14662
                                                                                                                                                                                                                                          Entropy (8bit):1.5611101150454372
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvLxN+Y9ZyPyQ7ylBCJbjsc5MU70gs:wSTkEWRyxNXZyPycye3sc5Z0/
                                                                                                                                                                                                                                          MD5:8195754743B0EA1482E8AFB042946A38
                                                                                                                                                                                                                                          SHA1:A23C3043EBC0A1FA5A61A2F2EB3B588C72D45A16
                                                                                                                                                                                                                                          SHA-256:765E6505E4CED54E8CEDDCE59AA5A394792DD430EEA900EE6852986464D0E010
                                                                                                                                                                                                                                          SHA-512:A4A94A6C4561669E21DA7846C50AE70932A6AF6AE28C73B32E2F9B269E4EB56C8D9B33D785CFC056279E0AFDF996E7AA911D1DD391BD67405A8E6E2530E304EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14599
                                                                                                                                                                                                                                          Entropy (8bit):1.5068273506516456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvLxN+Y9+9NMcBCO3jsc5MU7dk8VP:wSTkEWRyxNX+9SoTsc5Zd/VP
                                                                                                                                                                                                                                          MD5:72ED0A24DC37431A54C28712647FB62C
                                                                                                                                                                                                                                          SHA1:2791E256DDEADFAAB6BC4E59A3A30FF3B335B595
                                                                                                                                                                                                                                          SHA-256:7AE30DC8905E2DE29A94221E6A47C75E33D274B1F1D1012888FDA722C0FB5452
                                                                                                                                                                                                                                          SHA-512:C47EECA6F970ED01D017FCB607D2AB8FE722FA20A4600EDD601680F62A55E3105F6306D22BAEFE9ADD99204CD39681B0381B7CB2911BA5901280409918A0998C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14786
                                                                                                                                                                                                                                          Entropy (8bit):1.6474744205801966
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEvXxN+Y9QZzmiBCGjsc5MU7YeUnUUK:wSTkEWROxNXQZaisc5ZY/K
                                                                                                                                                                                                                                          MD5:05403D1A9685BBF051E243A4D5F430BA
                                                                                                                                                                                                                                          SHA1:670FCDA163B8C765B22382EA04D2CF8EC88847F1
                                                                                                                                                                                                                                          SHA-256:769A425EB4E48B1009BBEBFAEC9FDDCD05C62EA002723F827D4D30B47762A78C
                                                                                                                                                                                                                                          SHA-512:168F3A44CA5EE7D4FAA10B228E106890B4039D845C4F09BBFC68D42600E3FB92CD91B651227C97A88BF97AC8EB004A6ADD7789B349063C16F053D6EBCE1C8350
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15654
                                                                                                                                                                                                                                          Entropy (8bit):2.1997600487985185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:/g/6fu+k29W8sEvdxN+Y9kuBCHRsc5e77g49z8GJRcP2/BzfvWk:/gSTkEWRQxNXIsc5mP9IURc+BLWk
                                                                                                                                                                                                                                          MD5:07A6ED5993EF7F8CE1034C41A31608E2
                                                                                                                                                                                                                                          SHA1:A281C7BC1355DEFA273BFCDBDC5BC7AEAE4F1235
                                                                                                                                                                                                                                          SHA-256:5C716803982F7B2BD39FE9CBFF0DBFF40BDAD843C43B93504D9D8919089608D1
                                                                                                                                                                                                                                          SHA-512:2F47D4E5EC0EF1E806F2E2938FB9BCD1D0C6BCD4B43443C42338B65B4F041D51848CBE1DEC48F2828D4A3208457B0B607B863A68A0D42086FBF608FB236AD3BF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...........n.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:13:55+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15479
                                                                                                                                                                                                                                          Entropy (8bit):2.0978571589758883
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/gSTkEWRYxNX/fI5sc5m854evTtk/DC4oQ:4STktWFfIP4yTt9zQ
                                                                                                                                                                                                                                          MD5:3D4A3288064ED5FBD5786F8107B18B9A
                                                                                                                                                                                                                                          SHA1:B02079221A8B39D5C5FBD4AEE127DF7BF60B6F6C
                                                                                                                                                                                                                                          SHA-256:13C745460A6B890422ACBE90EFBF04AD1E0DA3F1B3BC35BFE9270F21463021E5
                                                                                                                                                                                                                                          SHA-512:6DDD668B45AC124514FBAA783C1ADA3C25C81A5C170851892C96200EF76666671B10B3E7DC5ECE496030657A036A9D44D70839C89F352B162043C394C693C3F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...........n.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:13:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14606
                                                                                                                                                                                                                                          Entropy (8bit):1.5127238249166775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvNxN+Y9kBoBmKBbBCUBCRsc56y7/l:YSTkEWRQxNXgsc59N
                                                                                                                                                                                                                                          MD5:BA7EACD42F2EFBF5C895B308881D5295
                                                                                                                                                                                                                                          SHA1:E09C8B631BAAEC83911A71B94261375856C03959
                                                                                                                                                                                                                                          SHA-256:EEFB2986480661BFC1FB9DA6805E36E535B5CC26CC97BFE359760A8B7EAB3CD4
                                                                                                                                                                                                                                          SHA-512:88A226EE3168759FB4672B985D343F5B82507148CA0F771DE22380296CB07AF7E69E923578579B72FAE5BDB4DC9308775BA82F1C751FC6424894F62C223907D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:17:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14575
                                                                                                                                                                                                                                          Entropy (8bit):1.487666333085218
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvNxN+Y9ssBClRsc56y76:YSTkEWRQxNXEsc596
                                                                                                                                                                                                                                          MD5:AA912EE610D7372E2A06C446A4BE1355
                                                                                                                                                                                                                                          SHA1:9CFE991BD48D54A3C102A20F581B6D2C63F4CA5D
                                                                                                                                                                                                                                          SHA-256:A6151EE1A1973BA2769CED15366916B0A231AB5EFB93664211FB4DFE72324106
                                                                                                                                                                                                                                          SHA-512:4CC3739CEAC838CD1EEBA9B0C4F64AFB12F302105BA3D81E6B75C36612E8B5EE9CFA7651B6DB16BB9E7AAE5741C6074CC1CDBC4401E0E7484683BE67E5A65FEE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:17:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14711
                                                                                                                                                                                                                                          Entropy (8bit):1.5976825566205597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvWU3xN+Y9HnyBPBC2Rsc56y7Yeo9cIt:YSTkEWRAxNXHngBsc59YfeIt
                                                                                                                                                                                                                                          MD5:BB594FE98D1D5BDC83EA516BF2DC327A
                                                                                                                                                                                                                                          SHA1:DE52631D520CE4A325304ED8460C19474742735A
                                                                                                                                                                                                                                          SHA-256:729ECCCD51749AE3C99182C267EEF2D425886DFB6BB4D4815CF15D78C5C59639
                                                                                                                                                                                                                                          SHA-512:1741D495A0C5705497F3C45CCDACEADFDEB8B651FD79351818C1737A2AD4BEC7B48D16171E5BE76E325665053D8E7F0705191FCCAB9094FB857BA34A3A8C1279
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:18:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14919
                                                                                                                                                                                                                                          Entropy (8bit):1.7475448153902124
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:I/6fu+k29W8sEv8NYxN+Y9R0902P0LBCB0SRsc5eO7eDMKogdK4wwUXb:ISTkEWR8xNXcsc5heIr4ww0b
                                                                                                                                                                                                                                          MD5:474647AA6187B835C694D8B2F536BAE5
                                                                                                                                                                                                                                          SHA1:D531480FF278CB5DC5509053F4C25714A866F203
                                                                                                                                                                                                                                          SHA-256:010EE01C0C6775FF8BE5AAF9369AA798BB968422C212357081BFA9C302C678B3
                                                                                                                                                                                                                                          SHA-512:1DFCEC0988CD71FBF40F642CBD71965C747B345727CC2492E01FA237B02AFAADF46645DD15CD553541040882336CDE6FD67CC771603C8EC1157D125C62675100
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............c....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:10:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15595
                                                                                                                                                                                                                                          Entropy (8bit):2.156139999130342
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:wSTkEWRWxNXPhMPsc5ZHzoG0orUV46mvgx:wSTktsaze46n
                                                                                                                                                                                                                                          MD5:877EF54A2A700BE9145382E8C725E6A3
                                                                                                                                                                                                                                          SHA1:DD3AB1F01A3B4F7C2A2F1B628116369D0CD4335E
                                                                                                                                                                                                                                          SHA-256:CA12DB775F77A9C425BB71DCA72D630FDC85B42C210680555AFE82070F76602B
                                                                                                                                                                                                                                          SHA-512:871F491AF904C1BF6872C940926115DCAC39A5EF9BECA5108985B97390D9032B8B26E5BA082580F3661104B833769783D63002CF5A7F95EDCD96FED297259DB8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:20:40+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:21:46+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45362
                                                                                                                                                                                                                                          Entropy (8bit):6.598464804541863
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:LzteUhyay6SleRHC5fBSl8PHIGubBYOBgsg0UES:HoGy63HKPHQbBYv
                                                                                                                                                                                                                                          MD5:B2B97B652CD7E5AFA49373C145610AAD
                                                                                                                                                                                                                                          SHA1:1508AEC3577E47BCFE9C5B7F5088F7F5D78FDC4E
                                                                                                                                                                                                                                          SHA-256:D5F11DCE42F4CDE4CC76CE1AE8FE8BA7C4A2357B928854C09FB717DD6AFCBF73
                                                                                                                                                                                                                                          SHA-512:B7A73D77BBCF9EABFD322E0CA65DBB0D842BD3AF4B3318DFFEDE862BC6FB4E972CF886AD4AAD67FC2C433E24CD20978A011140DC5E58BDA20C61151D5440C7CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2687
                                                                                                                                                                                                                                          Entropy (8bit):7.9278862706513005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:RxjUbyCr89agwFK3S87kSi1U7PJpUZkh0EqQHAb/D3U/KxJ3emJlXn:Rx/b5wab7eO7BppvlG7E/KxJ31b
                                                                                                                                                                                                                                          MD5:26C2A6C91AB9F910622A6AA6F1E4CBFA
                                                                                                                                                                                                                                          SHA1:998426264E9C372EF2C5F4385AA8144D68FEF84F
                                                                                                                                                                                                                                          SHA-256:7B8E6FBDBD3E915AE43A491657F70ADC2BFFB574944EC449C7A8AF1E28C96ED3
                                                                                                                                                                                                                                          SHA-512:808722CF9EED7E4E949F8885963935C5CA1E8C4453E66FA4985F7F2096E2FC58DA27EA0BBCFD8985F85E12222CFC922B1621A12A9541ADFC236541A44AC8E3E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d....6IDATXG...TSg.../A....P.-.,.b...c=uA...l....=V..YBXT..a.M...NOu.9...v...NG.u.J.Aq...4+A !s....%$,-.N.y........{../...D....ZWW.%}...z.~..`. ....N;;......P)...F.'UUU..R.X.%...rtr...|....q.......1Q .@ ..S.......FsssOccc..`.....*....r.Q.J..t]ww~xxx...Y......k.......~h..h.x..~.fNq..x......s...7hUOp......n.....2Y.h@G........us..<".....:...g\..c.7..a4.a0..O.i.9._........'.r..i.R.....e8.a......y..)...m.(|..Of`dc...o......7K..#.#p.=....F.!9O*}...M.....^^...Xw...8.2..R.)hy.o....x..a..OK....Y...H.f..H.X.=~.{...4..........Y~?.....Q.....Z..$.g........H....?..-....u..]c....(...0].......Ut..b.n3@b..w.o....*og.3m6..X.4.l.#.....NBM.r..[...\.5..`.Dr[..1...A.L...#s....9..z..m..B...>.t&.6......%.....+....P.B7$n...?*Pz....Q. sSY.s.%........z6".>U...........b.......%...S.v..U;D.ZY...o......]5..N.B.<D,.fs..e...?9.j..N.,.8-........(..3B............T..El.}.....j...#T.a. ..\1.]w....b?...~.(.....p.t%z...jk%....i@qZZ.P$z..x7...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34280
                                                                                                                                                                                                                                          Entropy (8bit):5.888863492863141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:5JXE058tA51bicW4SjVPfZfGJWdCZhJ6gAImZl8lhY2Y7Wp+Ct:r358tOjh4rePZ61l8rXpd
                                                                                                                                                                                                                                          MD5:355FBDA5930CD822C54902251D43EBF5
                                                                                                                                                                                                                                          SHA1:8D6846F4B8A832AE98CEF2FDE61654D0A68009F7
                                                                                                                                                                                                                                          SHA-256:C714CA9563DB6A55E80D2F7494046853CB989FBD9A2EE896E02517725D711E26
                                                                                                                                                                                                                                          SHA-512:130D1F3D9A8379BAA877BF61FC2CEFA464E064D4188EE70F3D4C5548AFF386B2E143324E3AC0D183D1B5BD284A1C2A15E3FA6004FDDFA961548B12782E5BC36C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X..........W......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 400, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34280
                                                                                                                                                                                                                                          Entropy (8bit):5.889075400485773
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:5JXE058tY5pbicW4SjVPfZfGJWdCZhJ6gAImZl8lhY2Y7Wp+Ct:r358tWjh4rePZ61l8rXpd
                                                                                                                                                                                                                                          MD5:155ACBE3D40BE1BF6D817928FEB718DF
                                                                                                                                                                                                                                          SHA1:0D0E47AFC8A331C83A0D1759E3E136A93F7D7BFB
                                                                                                                                                                                                                                          SHA-256:B5CCEE1A8CA0CB8908C968E1D00A1BF4CD54CE5D12E43EEC9EFB1869E52141E4
                                                                                                                                                                                                                                          SHA-512:5C2A70CEAD45453E722FA96918122E56BAFBDEB732B80D9360DF899B0478A9FD1A49B0C29BC898670597096F05959DEAE8A0B4BB0813B82FFF16229EFE32B0B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X..........W......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 26 x 26
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2124
                                                                                                                                                                                                                                          Entropy (8bit):7.489482358346837
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:MqcevV9bExal1hiyWwjx82lY2T37V9RBmXB4yJ3VBBL5Bm8GY8dRre8pGOYSVaks:Ug7bVuNn2vPTEbJ3dv5L87JHpHTN59q
                                                                                                                                                                                                                                          MD5:65366B6E9A959FD66B6357A08F932629
                                                                                                                                                                                                                                          SHA1:1A64351844413E4C73E59D014B71348A8342F65C
                                                                                                                                                                                                                                          SHA-256:2187856E0B627249E646203E7FFB08576176BECD7609D58C173E647470EE4E50
                                                                                                                                                                                                                                          SHA-512:DE0B501C1E81E5CCF0CAE3FF0386871EE3A724B787D136FCDC745E740C945A3010ED64AAF420586E86C0C139FEC85A1141C97FF48E6902956E4617EC54AA8179
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....w..88...................................................ZZ..........KK............<<....::....................DD..........||.....................==.vv.yy....................LL..........NN.............CC..............................................nn.......WW.........................EE....ww.............................ww..........xx..............................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:185F7B47CFFC11EB8248E36EC4C8E1D4" xmpMM:DocumentID="xmp.did:185F7B48CFFC11EB8248E36E
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3156
                                                                                                                                                                                                                                          Entropy (8bit):7.700771593631512
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:tO/yYjIjzCy2PENl1qMxg2kRgoio3DRrDsOeR0BUE:mycA8Ef1qCxXbo3DRnsVR02E
                                                                                                                                                                                                                                          MD5:193E53EB36BD6C51E73652E7010BA14C
                                                                                                                                                                                                                                          SHA1:7CC8E6E68CAB6FB57D562C09C1B9DAA803432D98
                                                                                                                                                                                                                                          SHA-256:03A932FBDE35A378D80CA9AADF25EE04565730B9E19282A7C92101284D0782D1
                                                                                                                                                                                                                                          SHA-512:473E2721EC9DA4CA4BA74B6B40097FF37D9B6B547EE84F352D0A8F65E0B67F2687E142C4592B7EC7350136517BC4C5568D033880FFAA54D63EEEBCBDA211F3B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.............................LWh......js.......nw.v............ir....z.................KUg...s{....aiy...x~.w}.ISeiq.............................................................................................................................................................................................................T^o..........................R]m...............~..~.....t|................................T_oy.....MWi..........................y..S]m........LVg...px......_hx.............U_o............................T^n..............................R\m............s|.......fo~....w~............................fp~}..}...........u|......................................T_n.......................x~....x.....................KVh...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 40 x 40
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3199
                                                                                                                                                                                                                                          Entropy (8bit):7.478421495342403
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:nbVmoguNn2v2J3iL86Xf7jtMZ5FAWCV1dRZF/mRpLLAe8F75EoPHz5Xm:ns42llXThMZfAjdRZmpLLAeO9EoPTk
                                                                                                                                                                                                                                          MD5:4F34DA90648DE2933FE1A748E6EAB66F
                                                                                                                                                                                                                                          SHA1:C96ED9B3D30E7A3CDAAF544B5519C73F5EFAC451
                                                                                                                                                                                                                                          SHA-256:7FEF2B8236D261151326001FD2E262087E5D2ACA45A5B59366CB7460FF3FCF69
                                                                                                                                                                                                                                          SHA-512:C2E5540D541A82340B74098389499E80BBD44744CC498D5057ADFB9D0C586592838F471DA177AB13D5B4821338E6B5D048B03B85168FA2DB02C13D851CD0EFDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a(.(..T..........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:9B9A95EB0D2211EB8103BCF7A54C41EC" xmpMM:DocumentID="xmp.did:9B9A95EC0D2211EB8103BCF7
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 160 x 160
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9133
                                                                                                                                                                                                                                          Entropy (8bit):7.8898926935664715
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:aq+5FMrU/OCMNSHCsceD09uBrn9Td0Dwk7fwc7Pu2+7zybZNG1FZE0CKOieKYue2:qjMrUrGSH3dD0an0t7fpjuh7zybbEbnd
                                                                                                                                                                                                                                          MD5:108A940451F8CA5945C5075F7BA2F5FE
                                                                                                                                                                                                                                          SHA1:74DE7BA7E657AF5853FB0717664C5E0B650E04B7
                                                                                                                                                                                                                                          SHA-256:D2686FDB6157D67EEBE08ED61ACF6E99E18EA50C3128DC5F8214C28C2A4AD1D7
                                                                                                                                                                                                                                          SHA-512:B61979C738559FF0CCAE38FAB47756ADE6DE8555E65B9655F66A5A512CA36EC0F4536D3E262611A206D26905775376096DDB21E574E03D591D6FFD1D57946558
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....w.....................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8603386E0D2211EB8256FE695A9FB12A" xmpMM:DocumentID="xmp.did:8603386F0D2211EB8256FE69
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 40 x 40
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3199
                                                                                                                                                                                                                                          Entropy (8bit):7.478290456379867
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:nbVmoguNn2vAJ3njbL86Xf7jtMZ5FAWCV1dRZF/mRpLLAe8F75EoPHz5Xm:ns42wblXThMZfAjdRZmpLLAeO9EoPTk
                                                                                                                                                                                                                                          MD5:20703BE921EC4CBEC66C7ACE1BA7018B
                                                                                                                                                                                                                                          SHA1:AFFF46AF262996B77CB31DD0AAE42437B1E4BDB1
                                                                                                                                                                                                                                          SHA-256:A5BBCC5686B0DA734AB0103C99E7F5D4826A73BAD9000A53D183CA9A44E9F0A0
                                                                                                                                                                                                                                          SHA-512:56D65CA75A7996AF65B8F6D58CD895A51454A7F0FF62F177D147C2FB908FC37A9F058B5B9507C0F8B62967B8089B649A850EB313009D2FA85EC6CDBFA85DDCE6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a(.(..T..........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:970EDB210D2211EBAFB7C29B6F7A35EE" xmpMM:DocumentID="xmp.did:970EDB220D2211EBAFB7C29B
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 80 x 80
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5064
                                                                                                                                                                                                                                          Entropy (8bit):7.786618965629957
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:dtvOSm2ZlITLB6HjraRfZxyS4fBCo7gqDH93ihPI4WQIr1f3PqYjBEHOh7:7bNeLZjySS7gqDdShPhWQIpKYjWHy
                                                                                                                                                                                                                                          MD5:5D196F377916DB3F3166F1D88DE90B7E
                                                                                                                                                                                                                                          SHA1:18B45CCD3C719C06377712157974264EBABC5480
                                                                                                                                                                                                                                          SHA-256:347D001C1BF9C8F7F28F3ACD9177D054C57FEFF6D4F586A19A793E93CBD64E41
                                                                                                                                                                                                                                          SHA-512:3375844AE9E6DE9D8F7F33D51FDD56C88A39D43214D9B0BA804560830BD2B934936C1C9677AAD905D172E8373F87F7179F51DF648D83CB4321270EED52B5142F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89aP.P..n..................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:8E6EC8EB0D2211EB876DCE822C498B65" xmpMM:DocumentID="xmp.did:8E6EC8EC0D2211EB876DCE82
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 116 x 116, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24245
                                                                                                                                                                                                                                          Entropy (8bit):4.84316992949621
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:qSxkt20/q8LwO1N8C8c6u2sOSEqz9K5nJfo9iBheO1NlJA4BBrF+iFkj:lKt20/q8Lz1WCdfOStUt/919BtFo
                                                                                                                                                                                                                                          MD5:D4FA4F3065FE41C02CC8E9728DD62E2D
                                                                                                                                                                                                                                          SHA1:2DA867CE0DA46707D6BA8E49AE3772E4E427C105
                                                                                                                                                                                                                                          SHA-256:0E6289EA69C86655C66E97BCBB00D358122AB83AB17AAF1090AA3F4765E7EACA
                                                                                                                                                                                                                                          SHA-512:567F93E97D3F496FEC6EE8A6434E85EF6DB72927E083011CB1B6E352F278CE45252CC70BE2D95E96FF45424064B61D2D460E75A3444A0F3D35D387E0D5BF2E21
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...t...t.....T..'....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:05:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 116 x 116, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23488
                                                                                                                                                                                                                                          Entropy (8bit):4.694492378400726
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:lKtGpUO9VN04HmfLrD+7I1Iyf16QfOlVa9D:Yto1mfLr7FN6Lq9D
                                                                                                                                                                                                                                          MD5:0812209D4DBC2005D241FF3DE42AB149
                                                                                                                                                                                                                                          SHA1:9DFAD5D71F0E3A9A6B6C44D485991009170FFD64
                                                                                                                                                                                                                                          SHA-256:677726C3A02E1523FF03641EE5D242F96320D3CDA28249762BD6E9E2CEAE95C4
                                                                                                                                                                                                                                          SHA-512:08DD7C4696E2883F5FEC7BDABE85070A48607536530B9AE75412D32F663FC9A7034220B1733933C89EA012753AF88A6E97EA7E91341B0D8C1DEE65596FCCD193
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...t...t.....T..'....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:05:34+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 25 x 25
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4463
                                                                                                                                                                                                                                          Entropy (8bit):7.52442101859794
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:7OL6ZMuNn2vY1J3VL88Bu4GKNyZXqKotlRrTgkbGelCcWAThUZQwnyZttOBWzMhk:2S2wxNGKNyZXq9fJhbxFUZQwnqOyMhpS
                                                                                                                                                                                                                                          MD5:D8E276B46F27F1F8835F0B8E43B6B886
                                                                                                                                                                                                                                          SHA1:5F9161772AEAAFCA25522E7F96608A1E5489343D
                                                                                                                                                                                                                                          SHA-256:140ED8CB1E2112DDA0A707AAE910DE0CA6811F290E758261E4EB2EAB4F5CF6C5
                                                                                                                                                                                                                                          SHA-512:849BE3FDF456C3C8D64B19B372E86C04C14B6C8B0A1CD48DFC37E9F00BAA28262901EEDDE5B0C3209A2D0D80D25F23EC56955B060AE85AE2127A1174F878CC0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a........................................[[[......MMM......iii...XXXYYY.........GGGeeejjj???ggg...WWWHHHppp...ffflll^^^...cccvvv```ooo000...........|||uuu....JJJ...666.........bbb.........................}}}aaa...KKKAAA333222999.........'''EEEhhhNNN...............LLL...~~~FFF...zzz...SSS111...,,,]]]777......yyy..........OOOZZZ............nnn......III...wwwUUUxxx@@@888PPP......RRR...........CCC......{{{BBB...+++.........)))............"""...............ttt......&&&...>>>VVV......!!!............................ 444...............///sss===......ddd:::...........QQQ......***rrr...<<<---......___...%%%......$$$.........###...\\\..............;;;...TTT............555..............(((...qqq..................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20594
                                                                                                                                                                                                                                          Entropy (8bit):3.7320714790745413
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HSMllcHitlIxv9vk7C1+I4wWHLihk/xOkEWRjxNXrNX7sc544D442QGqN43stWXS:HSHIIHUCD4wa0ktV5JD48RN4/S
                                                                                                                                                                                                                                          MD5:0A52A977E537354496408B841EFCB93D
                                                                                                                                                                                                                                          SHA1:EA92B4EAF249665286D22BFD03C3C733B6928EFD
                                                                                                                                                                                                                                          SHA-256:872FF266B4D0ABAF830D47B9C4FF55DF1C050C3BC3F542A217C004BE7E2180C3
                                                                                                                                                                                                                                          SHA-512:04A6A13ECAD700E2FB39C98FABCB20EF98E8CE3F7B959C8C1E441640D18B2A60413D188E285E2F925AECEF111743F317E909694C56616F8996E56F4BBC4A23F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X.........r5......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 160 x 160
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44104
                                                                                                                                                                                                                                          Entropy (8bit):7.654734869921517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:va8L1iRSAur+H5Boli0X+8ARFqbRixSwcPpUnO5HELyP2XYgGi7ByNOdN:vakiRSlr+HMHXgebkHdO5HOyP2IYUO7
                                                                                                                                                                                                                                          MD5:07C061C208D61D4B0E04CB749D14588B
                                                                                                                                                                                                                                          SHA1:03EB4787DD4363C15AFF5ABBBE4EC45066A5545F
                                                                                                                                                                                                                                          SHA-256:A935079EF7A67ADFC665E9FF72CEBEC39357D1E2EC9516EA35F2BE3EBE039D70
                                                                                                                                                                                                                                          SHA-512:D12BE15188F809D7D150AE102DEA86FACC593313EACB2CE0B643D6D68CB042C34B289BB2F78817939E1A1E09C33D177AEAD1939771AAE226F090E92EC8C172FF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....z......................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:1499BF870D2211EBB83CC799EBE6F450" xmpMM:DocumentID="xmp.did:1499BF880D2211EBB83CC799
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 230 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27504
                                                                                                                                                                                                                                          Entropy (8bit):5.225974702893362
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:n50wMt/5TdMBqOLvUlCp3E48b3hM9+J5X21vnC/pf:5at9oqOLMlW3xF+O1vns
                                                                                                                                                                                                                                          MD5:51D9F217BEF16512FE27F5BD4D854B07
                                                                                                                                                                                                                                          SHA1:26FA9CF2F7260AC9F80B6B903343D21C69F0F936
                                                                                                                                                                                                                                          SHA-256:9315179161F9AA9351769B441DD9C9D30E6DC61DDDEC383731A16A90108E51AC
                                                                                                                                                                                                                                          SHA-512:805A42FB69E9EA54EC830AD152532087449C3FC4B490848B74D85369976BEA048FC292FC246CA8C7F097C2223D5F6E9AA7C52E0A73356CEE5C0E03317A5B7ABA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......G......*;.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 230 x 71, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27513
                                                                                                                                                                                                                                          Entropy (8bit):5.226003008717594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:n50wPtx5spMBqOLvUlCp3E48b3hM9+J5X21vnC/pf:5dtEkqOLMlW3xF+O1vns
                                                                                                                                                                                                                                          MD5:810380E46BA0C8B90FBA097FA8889CAE
                                                                                                                                                                                                                                          SHA1:0CBBCFB5F3F049A9308EE238A8D3D38CF1D2BE2E
                                                                                                                                                                                                                                          SHA-256:1D633F32009FAB0712B6D5A7D22738DAB0F6EF23D9566BDF285DDDE09EF7ED98
                                                                                                                                                                                                                                          SHA-512:203EDE76FF64C31546F6CE8D72955B8EA8C780C12C4239D0E2FAFEC345B9069ACA5B6F37D6C1B1FA62673F5CB9558D080C41197E4B9220F07FCF784DF755E419
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......G......*;.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 11, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14849
                                                                                                                                                                                                                                          Entropy (8bit):1.6903117932082359
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:co/6fu+k29W8sEvxxN+Y9StBC2Rsc5ez7DL8uUAwRa:coSTkEWRMxNXcsc5CkuZ5
                                                                                                                                                                                                                                          MD5:F6B4888888BA7FD094BEA82C66AAC626
                                                                                                                                                                                                                                          SHA1:5B6C3D6515CBA183D1F9891104460678D6C19B4E
                                                                                                                                                                                                                                          SHA-256:CDFC16B9BAEE8267D4ECE088DB5805117B9293627C4888C0DCD0ABC7E1B1B57A
                                                                                                                                                                                                                                          SHA-512:6782F9CF3D4A0C1A31420E2A2264EC1CD8300BBB4F222A86CB9506628A1ED1607AD4FC98114C2114CAC5E1485090B327756517EA538016C3E3C5146F05E10E44
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............&.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:26:09+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14820
                                                                                                                                                                                                                                          Entropy (8bit):1.6726337606635655
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvNxN+Y9adBCKRsc56y7XNteg1aqlmQ09:YSTkEWRQxNXEsc59XCV
                                                                                                                                                                                                                                          MD5:CD4C44278A1B9185D99F628AD0178C81
                                                                                                                                                                                                                                          SHA1:BCF0A9526FE559343E4CE76FBA5E92B32692E1D0
                                                                                                                                                                                                                                          SHA-256:5AB340FBCB10B40FDC66F59C90F7D13B1B26680F6B56FD2B52C2154FB1783146
                                                                                                                                                                                                                                          SHA-512:22090FD67B8982FC5E086FA7872CF0DB4B67930B426C7978765CEBA088C95936DB444AF4C98780EC84C8CAE9AD9014FAF614FC549FBA573E58C6D408F216D8EF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:53+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14754
                                                                                                                                                                                                                                          Entropy (8bit):1.6233146305325654
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvpxN+Y9AcBCpRsc56y7C3MmP:YSTkEWRcxNXksc59C3MK
                                                                                                                                                                                                                                          MD5:137BF203ED0E1332B5DA562DAD9DF568
                                                                                                                                                                                                                                          SHA1:F2104247A7CE4E9F3BE5F5E48C154F2589AFF841
                                                                                                                                                                                                                                          SHA-256:11156D70037E6E7758DC51BD410412BA9816EA0535DE559730682A365246CA18
                                                                                                                                                                                                                                          SHA-512:489C762E550E32C8C8BC5BB8215A62F6E458A28E7E6A2C5CDB53A6DB74B5D32277A63EB3EEFE25EE464BB7C3D9CD5FE01D917FB94B89F14015B9B35BCAF6A4B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:54+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 12 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15545
                                                                                                                                                                                                                                          Entropy (8bit):2.1283717838412155
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:B/6Su+k29W8sEvJxN+Y9tlPlQrllBCduRsc5057ldQW/sJc/WErxfi5I:BSYkEWR0xNXXNY9sc5AldQZC/lKe
                                                                                                                                                                                                                                          MD5:53D754744DDB3F375C7646F956175A2E
                                                                                                                                                                                                                                          SHA1:FB05DF0B4D26E7C89FBE3D12238795CD5C77BCBA
                                                                                                                                                                                                                                          SHA-256:F602AB4390294C573BC15B957CC7350BF205ADB5B9043470FF961ECA007D2559
                                                                                                                                                                                                                                          SHA-512:F8648FDBCEB373303C4F1752842F6325D360D39B8A5ACE1747C950118561B72CF55E028A6F47DC0FB24D2BE3D539923A3A5974AC4135E9F0AE4AE53C50AA42E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs...............8%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:26:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14741
                                                                                                                                                                                                                                          Entropy (8bit):1.6178955511868742
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvNxN+Y9SpspQQplBCCn6Rsc56y7lUPgm:YSTkEWRQxNXSpspJpHnQsc593m
                                                                                                                                                                                                                                          MD5:838959F73D5CE7DA0FEBA83CE5197EE3
                                                                                                                                                                                                                                          SHA1:3B6EA098DD584E9A8086DB3D891E0F3D0A36ADC9
                                                                                                                                                                                                                                          SHA-256:85EA62C08ED51AEE285170E41415EB621F8C5417C6BA92A457F80293C1B62CF7
                                                                                                                                                                                                                                          SHA-512:4E23DAA54064927DA220598E7F05BA20D38DDD34CD87EE1EB85165A06A3D60368A3259659747AC611027EC592C90CCAD219FD2AD7CF3A8A6126F6C30BCB588FE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:53+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14691
                                                                                                                                                                                                                                          Entropy (8bit):1.5797326993604512
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEv1xN+Y9MEBCNRsc56y7wGwEqG1:YSTkEWR4xNX8sc59wG/F
                                                                                                                                                                                                                                          MD5:5F10FCEF93BC868921F5EB0C93A70265
                                                                                                                                                                                                                                          SHA1:4A4E120F3CC78D98219824343B1734A24DB0BDD0
                                                                                                                                                                                                                                          SHA-256:CC11B38802BABF2E576F3A63357AE227FEA3D1D390F49692E1B9FAF3B914D0C1
                                                                                                                                                                                                                                          SHA-512:B3D758601DE741A09B9AF8092AA83C690778B6B3DF17FF2174655DB0742AFFAAFF33EB65E477EC43D7C2302FB0F7DFB4121AEF2D2B36CABCE283ED5CB10BF23A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:29+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 25 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22442
                                                                                                                                                                                                                                          Entropy (8bit):3.4030330909781146
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:WS0kEWRUxNXrNGQllfF4wLQopCuXjzXok94qxjZ0fmqXl606qOuDgmfi2VRgM3m8:WS0ktq5Jb7/A+0JM3f2vhtoAh
                                                                                                                                                                                                                                          MD5:00B8AFFDA5488806212985B4E35FF830
                                                                                                                                                                                                                                          SHA1:AC8BAF54169439B98E3A7BC97C4CBBE421112423
                                                                                                                                                                                                                                          SHA-256:F07CB5C3EAF923A7F6DDC48FA9AC595620DD87CED3188A6201D30B06A1DA7EBA
                                                                                                                                                                                                                                          SHA-512:A770C4A914CCB5EC1B0B82F037DB7238FA88BFEBD718C830459542775729F07AF28440E0CBE730BA9F5EFCF577D9859E3C030621794E4A0538B981F774E24C1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............V.....pHYs...............QfiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-25T09:56:32+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:26:43+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15369
                                                                                                                                                                                                                                          Entropy (8bit):2.029157671531795
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:r/6fu+k29W8sEvfJbxN+Y9ChBCuRsc59z7VdwroHBVgQe+mYAwhUXA:rSTkEWR0JbxNXosc5FVdwroHjgv+mtQF
                                                                                                                                                                                                                                          MD5:87D7DB889350B0DD0C049CD1019F34D1
                                                                                                                                                                                                                                          SHA1:81A313E3E82C43EE2373241006F673CEF3D1F18C
                                                                                                                                                                                                                                          SHA-256:738855825352F0588B6F727ADA9CEEA897CDD769E1D084737BBED19084ED1D34
                                                                                                                                                                                                                                          SHA-512:041A91A6EE177A3D5385E47141EF1B1F53660307ABC13A77C217764B505BA9DE6D077BE2468298AAA467FBF215D8DF0040884BA657772C76FF661EAECE9B85FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............e/O]....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:26:24+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15183
                                                                                                                                                                                                                                          Entropy (8bit):1.9132386971282653
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:r/6fu+k29W8sEvFxN+Y90eBCrRsc59z7DN3SsL61wU8vC08r0L8:rSTkEWRwxNXQsc5FDlS/wvC08D
                                                                                                                                                                                                                                          MD5:9A60AA35853CB6457B4CC7171DC96CB5
                                                                                                                                                                                                                                          SHA1:9A0F05C84D53778063D02566D1B4AC1D3015A8C3
                                                                                                                                                                                                                                          SHA-256:F955E65776C38FBEC30858860F5CBB8D699A9933F0C78AC06196E0951579F77E
                                                                                                                                                                                                                                          SHA-512:E518CF37BF8998A7F5087B3CEEFB619A9BCC048313AC817CEF420EB36DBE4C5C2E0F2010AE6D57821D775585E220A3AFE40C4D9D07B4D5710A0E570CD5757C1A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............e/O]....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:26:23+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14703
                                                                                                                                                                                                                                          Entropy (8bit):1.5928647252269457
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEv1xN+Y9yUoY9BCCwRsc56y7PeTu:YSTkEWR4xNXyUZnqsc59my
                                                                                                                                                                                                                                          MD5:D5AC0F6FB58BD051DA330E6EAAC1EDAD
                                                                                                                                                                                                                                          SHA1:D33DFF2CC76FA7589F01AEA276687A2332F57853
                                                                                                                                                                                                                                          SHA-256:2ED4ECAB1573778205EA0B9C1A5FB1B6C556A8496ADD3B86041847458A7E8F6D
                                                                                                                                                                                                                                          SHA-512:0BF81FA9BAD4C664136036A52EC29DF1BF364EFF69CB04046CAD6C23BDFD5E319163863612C6B3F27BCCDDF3FC9E53E13286BB448C6453F569825095B11D7E18
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:29+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14659
                                                                                                                                                                                                                                          Entropy (8bit):1.561186612232911
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvBxN+Y91TTBTT23TTLBCFTTSRsc56y7ULIJh+:YSTkEWRMxNX1ZMugsc59ULIa
                                                                                                                                                                                                                                          MD5:F83F5E31F295AC57F48766941F7FE7D8
                                                                                                                                                                                                                                          SHA1:7C8DA629D48C3EE298F487C2FAAD86B794BC763D
                                                                                                                                                                                                                                          SHA-256:A78EB0C876FAC16B5D8DAB099BDA3949E0685D0EC19B69E82E9A81125264B059
                                                                                                                                                                                                                                          SHA-512:6FF6F50B9E8CB424FC576555338A5E8B924A8C8E3D6391029A26041AAB1BE4242FDAA9D236F18CF3B6A36575AB81C4D155D9BCCD0EE5F3D55807866E1536AEDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14829
                                                                                                                                                                                                                                          Entropy (8bit):1.6812106528329354
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEvdxN+Y9YlIlC+l/BCol2Rsc56y74FyPN:YSTkEWRQxNXM8jZUsc594FIN
                                                                                                                                                                                                                                          MD5:A44637465423C305A3A71A0DA5A1C9A9
                                                                                                                                                                                                                                          SHA1:F93A1A7CF0405CC10CD5CA0391D70E1BEA61CA5B
                                                                                                                                                                                                                                          SHA-256:7E79FF9CDD71C68445CADC1A686A3ABDF3FA32E5F47F446E2F3D00CA577A5862
                                                                                                                                                                                                                                          SHA-512:828A996F5F034D1D116A3B23869ECD9D765DD8B82322176670E501D61F52DBF66B1B829B0F3665C90D6ACFF098FF9E3699701226D287738D2A33F68042EE46BD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:51+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14756
                                                                                                                                                                                                                                          Entropy (8bit):1.6293919762772806
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Y/6fu+k29W8sEv9jbxN+Y9BchHIBCRzRsc56y7//I30LJN56:YSTkEWRijbxNXcsc59Y30tN56
                                                                                                                                                                                                                                          MD5:A3AB5960447A8D4A4703E69F9C90E17D
                                                                                                                                                                                                                                          SHA1:AC09162967129BC66C975DCF48436D44FAAB9B73
                                                                                                                                                                                                                                          SHA-256:8C5E1324B1EA4021EF30A91CE6BC61BEEAB831FB55DBD2503D565A274FEC89B9
                                                                                                                                                                                                                                          SHA-512:2E77A291FF8B1FC219E1F24E59437E1246A73E6F6F4851BD952E324F2F1483A084E4B747AE734F9FECAED80AB5C52E0582727A7A977FC61435FBB5D13B1CF0CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-28T16:04:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-10T10:25:52+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2400
                                                                                                                                                                                                                                          Entropy (8bit):5.310097155291596
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cR6tQbhwd2TcTqNJ6mJXjFRe77bGK5fKSKxKIz6nNkJOgfQWGSPARKRGZRN:G6F8pFY
                                                                                                                                                                                                                                          MD5:6F7A81C96AEED437CCDF513E28C38473
                                                                                                                                                                                                                                          SHA1:178F7783CCD88572D36D93DCCBE08EC4D5177A8B
                                                                                                                                                                                                                                          SHA-256:68707979EE10702A13D01E0D00F7630C7FE5D7BFF579BEE77148FCF706447105
                                                                                                                                                                                                                                          SHA-512:EB7F0D0E3290DA745181E2E982E8046EF4383CF36249C4B551923545274DB35C66EC7D31DD0E7E0D1CAFA5B972B13F1B323825650FC028881CCC9F75774D486A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" ?>..<Skin>.. <Color>.. <Color name="#StaticText" value="rgb(176,176,176)" />.. <Color name="#EditText" value="#FFFFFF" />.. <Color name="#ButtonText" value="rgb(243,246,245)" />.. <Color name="#Border" value="rgb(176,176,176)" />.. <Color name="#DarkBorder" value="rgb(38,38,38)" />.. <Color name="#TitleTextColor" value="rgb(127,127,127)" />....<Color name="#PlayBackTimeBack" value="rgb(15,19,31)" />....<Color name="#VideoBack" value="#00AB00" />....<Color name="#Alarm" value="#AB0000" />....<Color name="#TitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#TitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#MainTitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#MainTitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#RecordMannal" value="rgb(100,255,100)" />....<Color name="#RecordRegular" value="rgb(57,183,69)" />....<Color name="#RecordMotion" value="rgb(230,246,120)" />....<C
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21979
                                                                                                                                                                                                                                          Entropy (8bit):5.414381834795256
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:uHJH05K0AQSVo4nj3Sk73D/JUYzrtc8ZbQ9iA2SW/X9vrQhV:+JHabAQSRnj3SkjlAgqiA2SWf9jQhV
                                                                                                                                                                                                                                          MD5:E270C38E89B059024C1CA9BCA76BB010
                                                                                                                                                                                                                                          SHA1:3ADA60EE62EF39DAD17912529B59D695B289496E
                                                                                                                                                                                                                                          SHA-256:9F52476BBD27382E2F5018FDF8A95EFE1195A9D3A895F1F0EB4E75C9CBB596BA
                                                                                                                                                                                                                                          SHA-512:C3919A88A64ED586157B9005DFD4C18EAF9636B774FE2CBAFCF4C9405158A237FC00D6E0DB1D184784A0BDAD8D0378ECCAEBA93243EC34EB0BEC9948C6B03B47
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:QWidget..{....}..QLabel..{....}..#TimeAxle..{....}..QDateTimeEdit..{....}....QTableView,QListView..{..background-color:rgb(219,221,225);..border:1px solid;..gridline-color: rgb(112,112,112);..}..QTableView::item::selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTableView::item..{..min-height: 25px;..}..QTreeView..{..background-color:rgb(219,221,225);..border:0px solid;..}..QTreeView::branch..{..width:16px;..height:16px;..}..QTreeView::item..{..height:32;..color:rgb(0,0,0);..}..QTreeView:item:hover..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView:item:selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView::indicator..{..width:16px;..height:16px;....background-image: url(@skinpath/buttons/unChecked.png);..}..QTreeView::indicator:hover..{..width:16px;..height:16px;..background-image: url(@skinpath/buttons/unChecked_hover.png);..}..QTreeView::indicator:disabled..{..width:16px;..height:16px;....background
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15115
                                                                                                                                                                                                                                          Entropy (8bit):1.8707738179945705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:w/6fu+k29W8sEv3xN+Y97pYdNBCLgXsc5MU732YrJxo6IfHIv:wSTkEWRCxNX7pKMYsc5Z3HzIvo
                                                                                                                                                                                                                                          MD5:1C15F486EE1C5B0A30E33FB4D76EA941
                                                                                                                                                                                                                                          SHA1:AD018BD3189A230E53CA6344C3F67A1E1AEA6B86
                                                                                                                                                                                                                                          SHA-256:4AB656A4B359C3F69685C936BC73E29B25A204393D220CE1B45B2FD6A2E7CC21
                                                                                                                                                                                                                                          SHA-512:9A383763311F1FD4D204652C6BD3D9AF2960B3E26002AF48D9C40F5E7BCD736CE728B559D677A425A9BC4A605A0DB029895891C14F463DC6147EAA1F6DDD9559
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-11-10T17:27:18+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-11-10T17:30:46+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26992
                                                                                                                                                                                                                                          Entropy (8bit):4.534762692633906
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4walkEr53gGv3XfFqSKEJP7tIxRhOgUdeO6TK/6:g50wvEr533vXtRdI74deO6u/6
                                                                                                                                                                                                                                          MD5:E516B8804AA32FED6B0F58D1344C8C77
                                                                                                                                                                                                                                          SHA1:E4293928E34636E0A75E7AA8139B05DDBED3AD5A
                                                                                                                                                                                                                                          SHA-256:725DE47749C90EE9FDC4965137306281820A4A64C5503D606471FDCA1865CA01
                                                                                                                                                                                                                                          SHA-512:9AA6CFBCFD74D46F41FCFCC12F6F4310BE595BC2CFA7D45BBF797C11AF2FCE88FB47E14F0F051EBAEE61200F7A41B2228C0A685FC8184F7CBE62DE448D947B05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26995
                                                                                                                                                                                                                                          Entropy (8bit):4.54271194407437
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4walkEj53gGv3IfFqSKSJP7yft+KMFA+CSXwjQIZjus:g50wvEj533vItRYtosP
                                                                                                                                                                                                                                          MD5:1741D84709ABA2402C7B949A50529DC8
                                                                                                                                                                                                                                          SHA1:B62FDC23D896630A0AD04131AC8F27DAB17565DB
                                                                                                                                                                                                                                          SHA-256:5C4040C6749A70B30E380FF71A2D8ED4A30BD750B0A3FAF47A1891D16A123D4A
                                                                                                                                                                                                                                          SHA-512:960D5C4DF782AC8C5C196DECB64914DFBB6F72B4C6556111AFD6363E8BE0DC7A295D92D63989A40E50ADCE0D044481286804C807FB63D44AB276361444A8E13F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27749
                                                                                                                                                                                                                                          Entropy (8bit):4.684148334258363
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4walkEv53gGv3NyfFqSKNDJP7cewYmiwCCY48+j2s5xn/2qbxj:g50wvEv533vNytRWyiCY48+j1xnTxj
                                                                                                                                                                                                                                          MD5:F4B4AE6ADFBD2F567E1FB4930AEF6981
                                                                                                                                                                                                                                          SHA1:4C95D3A376F34BBE497518E70933FC37FCCBC411
                                                                                                                                                                                                                                          SHA-256:BA4204A5EB58A3E84D80A9D053D8E8D40DD7CD9CE03A750E186A666DE340B4AE
                                                                                                                                                                                                                                          SHA-512:F0A8F446F114E2D56D92B209A099A800C79A0B5A3A0D5D016CEF617D3AAFC2E45683F8F1133A149B523279EE11FA3E8C81C33DB5EFB0B0FEF8AD649B3CBE7630
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 173, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20319
                                                                                                                                                                                                                                          Entropy (8bit):3.8243743110000747
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:3SMllcHitlIxv9vk7C1+I4wWHLihk/xokEWRVixNXrNXoT5sc58Bua0T7qBoWWk3:3SHIIHUCD4wa6ktVg5gjj7ZWvBjPV
                                                                                                                                                                                                                                          MD5:74634CCD4F203D8E5C782B00A48BD159
                                                                                                                                                                                                                                          SHA1:EC6C42B690A08A75C4B67F6D50DCC281E7FDD7E5
                                                                                                                                                                                                                                          SHA-256:39781E4B7B9CB34D54C5CF883FA55ADA6891B573579DCA6A5D0873338CC8D82F
                                                                                                                                                                                                                                          SHA-512:FAAB3A4629B53C721B902A0FA532378DB0DB9B4F924C73AB7DEC673BE27140EF62E75133B515136E25004DC0626ECDAEBDD2570482F6856EC0CB3FE8AB2F0608
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............F).m....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 225 x 173, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20319
                                                                                                                                                                                                                                          Entropy (8bit):3.8199933224225657
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:3SMllcHitlIxv9vk7C1+I4wWHLihk/xokEWRVixNXrNX5qVBMsc58EBn87bVd/vU:3SHIIHUCD4wa6ktVg5i+YD/BNwkM
                                                                                                                                                                                                                                          MD5:F3DE3AED3164C4FF37FFEFA508BBA03F
                                                                                                                                                                                                                                          SHA1:4A2D80395073530B9C4F3566EB42E8AFAE501102
                                                                                                                                                                                                                                          SHA-256:4ADBA5B8F20F2679D9F8A95C8A20B8DE35570E6C06E4A61F8F2AEE5BCDCDA83D
                                                                                                                                                                                                                                          SHA-512:55CCD14C716155AF8CC25E3831CDBE6C3DF21D771345E919B84E5501643F864318BBB7296A47F3FFA5481C652DF7525988014B60EE866774587172B5D58438BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............F).m....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36858
                                                                                                                                                                                                                                          Entropy (8bit):5.2222252186769476
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:z50wLsa53KpJeIdGPZcOOEKrLlmSpnY6k09gzec4chBK:1hsLpKZcOOEKVVpVVZZ
                                                                                                                                                                                                                                          MD5:F68832086B2093F613EF19BB599A9791
                                                                                                                                                                                                                                          SHA1:FA85246E12671EBEFA1F787D4FCE39ABA9803DEA
                                                                                                                                                                                                                                          SHA-256:D45C55AEEE58B9BB93FB6B766105A7215067C2A598EBD807F03AED6F56D51AA8
                                                                                                                                                                                                                                          SHA-512:5F71AF13F4784F81E053577E34240BB5F3B427D9274499752AC7102FAF29EA512CB8B0A58F454AB914EC26704697FE826B6852512A71B33C21A54B4BD10DFA5D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31803
                                                                                                                                                                                                                                          Entropy (8bit):5.007693599579946
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeMAEFgCW53Jd7/A+0JM3l7tYiasnONASaCaHiXamOL:g50wlUeMK53PVeIEfWCI8q
                                                                                                                                                                                                                                          MD5:69A1CC9554F64E740A55F3BCAE6A7F5F
                                                                                                                                                                                                                                          SHA1:6D160A74ED0146025FCA661C5384EC7A55A92550
                                                                                                                                                                                                                                          SHA-256:ABA7F84585D81F1D6E42EC71959E6AC0DFA44E3E9EF29181299EBC8F3D65727D
                                                                                                                                                                                                                                          SHA-512:C8ECE402E989886605F54C67B53B0EDD534416CD8878D84A5337FB06E3B1704603304C8FBC36F2438DE448E1B2835BC82106D0034ECF8FF3C9E8EE9FD2725B6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33512
                                                                                                                                                                                                                                          Entropy (8bit):5.224160790527506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUe7B53PVeIX9Scw+FgBq4eE4ynRjHDPQI7ysXs:ujUMh9SzBq454yRjHDdL8
                                                                                                                                                                                                                                          MD5:2C80823F160372AB23766CAB4DB1274A
                                                                                                                                                                                                                                          SHA1:268A51666041FF7D552D948DF477D777B951833E
                                                                                                                                                                                                                                          SHA-256:8A9022254FC9007EC7E342A5D0DCD2A6B573F381A7709E1C0A993571FB88C247
                                                                                                                                                                                                                                          SHA-512:10AF8B0C3BD3143FF87727332781BFE5089E46B4F5A1198AA3A7997B93212E2D24BF010F0A6227494A6147E44157EBE109729B919A184723F8B7DF3B83BEDF70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34087
                                                                                                                                                                                                                                          Entropy (8bit):5.294240859730298
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUe9p53PVeIDZl4QbRnMZZDsbqYxTYI7VrK6:ujUSHl4QVno96lxTx5K6
                                                                                                                                                                                                                                          MD5:7DE645B9BC5D5EC5BC05A6327B331623
                                                                                                                                                                                                                                          SHA1:5B913B832CAFB34E383B7C5BBBD27A028B60562F
                                                                                                                                                                                                                                          SHA-256:A920BFB2FC31E176948D57BEEB5449CD0F0B30855FA951FAB4CACF495AE4DA00
                                                                                                                                                                                                                                          SHA-512:4C1E4CA0F863E025FB152E79AC3F0C8ED9FAEFB40B12FE0B1476E7DBACADBB1E4909B36F8A804F31897540B92A5F4557CA88BF90C7EBEC2A1859EB7A37630356
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33580
                                                                                                                                                                                                                                          Entropy (8bit):4.796484727847884
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM34pGUHdOhIjBTugPm9kSwBhyG+kUhhzQ:z50wLsG53KpJeImTugKkSCwGizQ
                                                                                                                                                                                                                                          MD5:7A684B98A9655047E6BB6C082AA2DBA3
                                                                                                                                                                                                                                          SHA1:9F47C707C215B57616E810416A74C83B23C1DC5E
                                                                                                                                                                                                                                          SHA-256:4EEF1FE1E1742F8A7A0A96CC9AF8F99763FDD123F92757D8E48AC057246589BE
                                                                                                                                                                                                                                          SHA-512:ADF8995E61FCFC2FB8A3E4FBFDB0FF9EC7F0834C1CB12DE2D76D257FAF4AA7C161469595EAC1D6CAB143FAFA7CFBAD4205BB4F16B8F5EE5DD26D7A53390DF648
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32800
                                                                                                                                                                                                                                          Entropy (8bit):4.682662620856208
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksC53cZppZ/A+0JM3wpfdiR8tulTNedgAtDW7KjcSbg:z50wLsC53KpJeIxYuxNeTdASbg
                                                                                                                                                                                                                                          MD5:3604C1F4B3F78CF77DD781C805F2A645
                                                                                                                                                                                                                                          SHA1:37DE239AAE6B553D07EB14CA03A74837F9DD0C45
                                                                                                                                                                                                                                          SHA-256:3715211E1E1205CE0A4C7047D33637437D5E47A88CF6A14C7077B93241348EEE
                                                                                                                                                                                                                                          SHA-512:6EBD9F39BEA3F99D21C84BF8D4C5B8256E6730A8E307539D67B8D507C0B2303E49E3B1E16C61C9568921AEA8B30193C5EC5C9A27D8E65CCEF2FE225E8C062319
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29049
                                                                                                                                                                                                                                          Entropy (8bit):4.568714571165054
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeyFg1n53Jd7/A+0JM3l76YoaIWqyhzz9st6xnYlc3wO:g50wlUeyi53PVeI1oRlyhzzKtsYlcAO
                                                                                                                                                                                                                                          MD5:2C45983FA9985194772326BD9D815E98
                                                                                                                                                                                                                                          SHA1:A67787AC34BFB2E0A9E99C8F293E5C2F7207A9D3
                                                                                                                                                                                                                                          SHA-256:0F7EFB0CD8E9D82D6C214458ABCB890FE7BEDA2018C67C0FA21F5A5E393422F8
                                                                                                                                                                                                                                          SHA-512:072BA3975910F07DC5D8735230E53DBD9DBD3B55C93F67711CF851AC36BA93B9ACB186533027D8AFA7C55FD48D512A56CD00F478449B0CCB245774F127FE3C20
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29290
                                                                                                                                                                                                                                          Entropy (8bit):4.61791616567147
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeTFg1Z53Jd7/A+0JM3l7mvEmsz50x545nslQA6emZ:g50wlUeTw53PVeIAEmsz05G6n6e4
                                                                                                                                                                                                                                          MD5:372F0173A0B9B0DE66494FEB886757EE
                                                                                                                                                                                                                                          SHA1:FC4B40C963A71DB9319435DE211901E5D5027108
                                                                                                                                                                                                                                          SHA-256:FEF64ACF5EBAB1CC2FDAAB666C9AA87471CF267905262F3308E47FB18698EA2A
                                                                                                                                                                                                                                          SHA-512:6EFCA39499B62E6AA500F4437A553C86395EABDC8149C3668D1D3A4E29BE7DF5996E359A2A1672DDEAB94E92F2B85128E2AFBB8A63BB60CB504D13A34BD358BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30028
                                                                                                                                                                                                                                          Entropy (8bit):4.740715623453717
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUejDFg3o53Jd7/A+0JM3l7PkqxmLxwf/Ma5GB:g50wlUejDuo53PVeIyDVwsJB
                                                                                                                                                                                                                                          MD5:503CED28E0529EEF0B81466D53932749
                                                                                                                                                                                                                                          SHA1:4F8AEF2E3044B2FB24F004637560C8096347FA45
                                                                                                                                                                                                                                          SHA-256:0F501C1CEB2434E88774E965066B107EF6EE13C10075E84559F41C929E10DE60
                                                                                                                                                                                                                                          SHA-512:B7B7113ED8249DF7092CDCB5A375FAD179BFB84A0C8B6B8604C82864D7414F2A4ACC2EDD255753B3BE2BECB958FA3B000F1F608F655DF085380E6A4D753AB290
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29655
                                                                                                                                                                                                                                          Entropy (8bit):4.676806816083832
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeTFgE53Jd7/A+0JM3l7zD+AwIg4LdngdbkUtxYbbVo3gXVuI:g50wlUeTn53PVeIZ+4bdngdzPusgXP
                                                                                                                                                                                                                                          MD5:8BED7A168E16FA78DBABFA6CCA596CAB
                                                                                                                                                                                                                                          SHA1:228E95BF562B271939E018FEB137220A2FE327E6
                                                                                                                                                                                                                                          SHA-256:65422FEBF72841044C3CD7B62FFEE84F20C293CB88DDFFFFBF94C5664AA1EDA7
                                                                                                                                                                                                                                          SHA-512:BCD7B2588B66312FAF1AE45A09E22706F62E6453E3949D29E45670E5FEAB675BB816C8C29EE6FD79B5FE264E92802986D48A7C908442709974B2EA479AACD192
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30060
                                                                                                                                                                                                                                          Entropy (8bit):4.7469273371090415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeUuMFg+D53Jd7/A+0JM3l7zIbu+Ba1E4a6FbWaS3JFaF:g50wlUeUuMrD53PVeIJIzBa1E8Wa+JYF
                                                                                                                                                                                                                                          MD5:F5B9973831C7BC86DB88BDD0D510D112
                                                                                                                                                                                                                                          SHA1:0E6D4E3047579A1439A8B6C8B88F07236E3419A6
                                                                                                                                                                                                                                          SHA-256:C1078CA474A4C3FF6266439ABFC69A66814AFCC6771F429B0350AEB4E3E7918D
                                                                                                                                                                                                                                          SHA-512:52368C6F1CA62C8C1FAED9A1A62B2541B7BC681A0A2EF4F694F349ABC3B196B2E4DB9A7027F2511FD0314D9A9440405F3C6759243BDA55480BD9AC4BCFC32843
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30798
                                                                                                                                                                                                                                          Entropy (8bit):4.858607111564198
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUeUup+/6OL53PVeI3Q1tFLKFR6UX:ujUla1TLKH66
                                                                                                                                                                                                                                          MD5:FBBA8494A06A3D7C427E373184AAF580
                                                                                                                                                                                                                                          SHA1:4C1623D806255652C67691A31E79150AC6F61819
                                                                                                                                                                                                                                          SHA-256:55D1CC5639F9D09AE2866ADB2540E0F4477E026C147063C91DD8F7CC502CE8BA
                                                                                                                                                                                                                                          SHA-512:B0E8CAE60F1A53172ADBE27DA96323B6A2EDD3116211A9A83BDAEBD2D7C846540C7EA2AAB583EB567715F2202C266E4AE8AFDA864595E6BD36DFFAA317EF1A73
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36249
                                                                                                                                                                                                                                          Entropy (8bit):5.151347559308789
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:z50wLsG53KpJeIjIN0ZPsccM46MCnpPIA:1hs/ptIN0Fcz61pPIA
                                                                                                                                                                                                                                          MD5:C6B1AF490D5F669D00B6B7C87417BC15
                                                                                                                                                                                                                                          SHA1:7459CE25EB580EEB1FAE0476336737BF3AE5EF6F
                                                                                                                                                                                                                                          SHA-256:744988F96E646272467AF414F356D901781DCC39B610659005B2EBC720DDB341
                                                                                                                                                                                                                                          SHA-512:5473934D76B77960F734B380722029EDB72CDDF2FA17680BC9B84A37BDC99AB21894587294D0E1A4BC6D9DCFB0722EE4A34761A089DBA4CE2654D8EF0C1C0B0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34712
                                                                                                                                                                                                                                          Entropy (8bit):4.964978371212344
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksC53cZppZ/A+0JM3hp8dPfoiSMr16iY3BdJezJdDRFM:z50wLsC53KpJeIoAid16iYxdJez7DA
                                                                                                                                                                                                                                          MD5:A1EB8EB1BC40D6DB1B19E16F81D987DF
                                                                                                                                                                                                                                          SHA1:04BD4286B3F3BE547B1BABCF725BAE7F214BC7A9
                                                                                                                                                                                                                                          SHA-256:BEDA5B1191A553E51DCC8080DEE3CA7B1F3AA41434FEF55E09AE479F44FEC301
                                                                                                                                                                                                                                          SHA-512:8B8985CFDAF163B02BB51B91EBD69BE4C4C2F863F3F15008AB53B330ADB09B80BA2D16392125034F58EB6647A7132F69FF8F529BEF799D134D2E1B714A6FC69A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30272
                                                                                                                                                                                                                                          Entropy (8bit):4.780000674730031
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUekFgj53Jd7/A+0JM3l7z5bUz0cBcwheShYnw:g50wlUekc53PVeIt5gTYnw
                                                                                                                                                                                                                                          MD5:7CEDF3A4BF206F60CC1FCCC2FB28B982
                                                                                                                                                                                                                                          SHA1:DC1E0A1B30CAC71FF22680C448334E8BC2F59EC7
                                                                                                                                                                                                                                          SHA-256:D2A9A2D23FCDA7775891A05CCC91260C3BFD98577CA3BB32EB62DACC90586BA4
                                                                                                                                                                                                                                          SHA-512:73EB49514B684669B25A9CB86DD834A06C0B3A74C2BC62D29408DE36432A18529BC14D2BB887E752A14F0FBD2B2F3D567F5771ACD2B213A1DEEF7F7DB49B0D68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31170
                                                                                                                                                                                                                                          Entropy (8bit):4.9150256509166494
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUew/Fgm653Jd7/A+0JM3l7ttTTL+r+ls7UqxEYiKQgi:g50wlUew/v653PVeIpTTS/7JyKI
                                                                                                                                                                                                                                          MD5:5B253FEFCC1AF678BA9891582B7CECB0
                                                                                                                                                                                                                                          SHA1:E0C778740F4F182F7DD8F38EB471D8E32CAF322A
                                                                                                                                                                                                                                          SHA-256:AE7EC102846C63F346149F145DDC10140815A955ED2C00E1FF69537D222DC7ED
                                                                                                                                                                                                                                          SHA-512:EFB93DA8C739D485E50C62A6E02DA546A4E7FC637686CF586070EA6FD926C4C27449A79E0F6CE6FE5370DA6B29FDA41870B707AC0EDF3F97A9AF9C359A5D2211
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31758
                                                                                                                                                                                                                                          Entropy (8bit):4.999204439185151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUehdFz53PVeIbnpvnBejVY1NMY3k:ujUEfnwerMY0
                                                                                                                                                                                                                                          MD5:CF45681798464B012B97507FF74E569D
                                                                                                                                                                                                                                          SHA1:806D62DEBB205D68CD5E6F470622D8F8EEA89DA5
                                                                                                                                                                                                                                          SHA-256:D8D1DB36C7AE2A36E996534DCF9790EAEDFA231D604EE2D94E70F6CBC74306E4
                                                                                                                                                                                                                                          SHA-512:0EB0E916A1F741076F7AB3BBE6C53CC8A0EDDAD3C37F8483A360CC7CA39B6DDADF87D4F93B42CB24B003ECD6B71EDA16BAFD1314C7BA39211CAB3AB2F610D806
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31024
                                                                                                                                                                                                                                          Entropy (8bit):4.891039760009961
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeWFg06a53Jd7/A+0JM3l7loZiQjV6FGo16NHxH/6chtYrcq:g50wlUeWB53PVeIDr7+C3rL
                                                                                                                                                                                                                                          MD5:9C8F2D445C89BA4266981C349071B670
                                                                                                                                                                                                                                          SHA1:5DEC3690214294739015C92686946DDF6B77F34C
                                                                                                                                                                                                                                          SHA-256:4731F8E4F42F5F06EE9C1CC0D2B7D97BE9DA8482D1F7F60A679D870143AC3F56
                                                                                                                                                                                                                                          SHA-512:0616F56EB1397D0C894032144247CE481C8FD04401ED6AC914A17BF410EFE48228262F765228882192C639EA326917CE3C6D9A607B9AEAF9897B6FEEFB6E6963
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32829
                                                                                                                                                                                                                                          Entropy (8bit):5.143700289099952
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUewFg0da53Jd7/A+0JM3l7GjwSuOWA/ORWKd2FDr4ipiAGVkSZ:g50wlUewG53PVeI5wKkDs+9GOmUZnwh
                                                                                                                                                                                                                                          MD5:BA75E7E85E89026CE75EAAE3A086DB29
                                                                                                                                                                                                                                          SHA1:2B012FEBE1BC79D0E12C60E738E8CE372CF1C81B
                                                                                                                                                                                                                                          SHA-256:1A486DE84943E3030CF4DDC141D731B7A7B9448BAEE5CA8288ED2CA298C4DB58
                                                                                                                                                                                                                                          SHA-512:638D9AAE466885E468BFFAB1CF6A95DC0A953B03D71E0C94194AE5D3C85ECC4383C5E20AEC07AFF86008883EA6B7CF22682E288D17C7EACB79E2E751CF9E8FE0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33401
                                                                                                                                                                                                                                          Entropy (8bit):5.2076935585759685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeFFgGNJ53Jd7/A+0JM3l7A3Z4EnHLvlHEA67lKtVA+2/hv7kM:g50wlUeFz53PVeIufHLNkwtmhBN6yvV
                                                                                                                                                                                                                                          MD5:DA52A26F567165D4C675928D100BB514
                                                                                                                                                                                                                                          SHA1:0E3941821CF82E4FCDD02D913EFEB95535B91CC8
                                                                                                                                                                                                                                          SHA-256:E03DA4B2E69B82961C5801CA8C38A16B1EDE4343C1CE804DB552277634EC7E96
                                                                                                                                                                                                                                          SHA-512:0B0ECC40E63F8C5B3256627C1EC4C13301F6CAF110CFDFA7AE36787E695ED5EAEA0792306528475867034C426ADDC9FB3A9FFE73517BC4908573A06379E82EC4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33556
                                                                                                                                                                                                                                          Entropy (8bit):4.796750343837992
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM3Jp25qdfoEiXkOrzLed7zGDwXgcxTRXJ/Ye:z50wLsG53KpJeIq57FXJHo3Xg6TNZcYH
                                                                                                                                                                                                                                          MD5:C9F126E59356EABE8CAC47DF89560C7F
                                                                                                                                                                                                                                          SHA1:83D208874FD887AA97295874BC8770F5A60C3AE2
                                                                                                                                                                                                                                          SHA-256:BFBFD10FC96199A310A12C88B1B401EA7B11AC73FC7065F1B73C98A4E835A189
                                                                                                                                                                                                                                          SHA-512:A8A7A6632FDD1A8F36F6995FA9D6D44E74CEB8BC1A06DFE3DFE3787441C9A656215BA736C61EA3CD8CF0AE1A06E6109E12448C3F3FFBE9860265B445FDC75211
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29618
                                                                                                                                                                                                                                          Entropy (8bit):4.67169926096333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeZFgb53Jd7/A+0JM3l7sHXEyj6HGYxn2X2px3:g50wlUeZA53PVeISHNSD3
                                                                                                                                                                                                                                          MD5:F360F7859D9A297C10FABDBDD96BBCFC
                                                                                                                                                                                                                                          SHA1:FF103417DFA0723AD2397C030AA7EC78D2E6032C
                                                                                                                                                                                                                                          SHA-256:6EA0B8FF0A90E7007AFF000158990D77176191E09CBA2FB1E7B1328D493C651D
                                                                                                                                                                                                                                          SHA-512:70620DFE9F2E6079F03C8C9E46F86BBEF35CA9CEC9BAD4A26F4315D44A781C8A289B38707046205C2C4E7F0259EF7F22CA1945CB7F79153D7F3B343E59F12360
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30046
                                                                                                                                                                                                                                          Entropy (8bit):4.7370047263523505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUevnFgD953Jd7/A+0JM3l7HPoNXi+ejZKGqoM:g50wlUevnC953PVeI1oFujZS
                                                                                                                                                                                                                                          MD5:1C02C4800888BCD78639FB87B869A562
                                                                                                                                                                                                                                          SHA1:957619D4BE7240B80080478B58AB9EFE35B36BB7
                                                                                                                                                                                                                                          SHA-256:8A3B13C3938DC8929562CF2D0138733D76835DA43734A0479F13935670768819
                                                                                                                                                                                                                                          SHA-512:340D0B26A7FD5F7012B58F7CE2C5C3A00DB48DF78AE65D4ADDDD0703DE4F86F09C0DCAA1343C643DF58100999874050135EEB650C0AA6B9AD5DD440379C44EA6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30783
                                                                                                                                                                                                                                          Entropy (8bit):4.862497631168374
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUe6cFgp5753Jd7/A+0JM3l7LsdJnMXwhzWRBnaN/UR85:g50wlUeTo53PVeICdJnMg9WRNDG5
                                                                                                                                                                                                                                          MD5:6B2174ADFE9A184AD8D90B1CDDED8817
                                                                                                                                                                                                                                          SHA1:C43D4C5A65A54F5B1BE2AB239E04FB0571B48B6A
                                                                                                                                                                                                                                          SHA-256:F060D6A0BFB6A195FB31C59DE4FA5B1A9ED8CFFC0D6F7EFF92DBD84254D95960
                                                                                                                                                                                                                                          SHA-512:1F86D6DE98B914695895A033B1B3E21BEF9A008A8DB4513BD5FDB07FEF5607311D90E1F9B55EF6F98DA1840C8C9427B781947A6D384A5AE3EE04029283986D5C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34761
                                                                                                                                                                                                                                          Entropy (8bit):4.964328012657504
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM3NpQd57e3GYIX1yGxT6COchjJ9dvD3KknnK:z50wLsG53KpJeIewGTlKGvdb3LK
                                                                                                                                                                                                                                          MD5:4462437EA97FA233E2D64EECBD2F6AA9
                                                                                                                                                                                                                                          SHA1:DCE8BD759377EFDC5565D941CA15536CB3B8A9B8
                                                                                                                                                                                                                                          SHA-256:766ACD276C83139990CF09000E3908E68755F37572D4E0309A4F640C0ED651E2
                                                                                                                                                                                                                                          SHA-512:39FB8F8A733026C3D6ED1B63C3435F42849DB7CCEF84737CBA6DA840A2D53B81905D9BDB9E6B2FBCF745DAED8797ABF12324B534215B91783B393E9E49B92034
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30587
                                                                                                                                                                                                                                          Entropy (8bit):4.824469188379696
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUedSK53PVeIkIQyVnK+rg5GWjBd0:ujUqRPVnKUYvd0
                                                                                                                                                                                                                                          MD5:AC572567B7ADBA5625EBAA18F6535436
                                                                                                                                                                                                                                          SHA1:6F8C8D16E407BE08A49D2C156E8D4CBBC69761CC
                                                                                                                                                                                                                                          SHA-256:45077DE356E3CBE8877C396A1A86F778FD2BDFCBC39B205B79FBF0FFAB396F75
                                                                                                                                                                                                                                          SHA-512:0E830CD4E95036207515AC2E3DC1B4EA0ED2AE2F3AAD0441020A04E62256F8C211E6A7BF3293E5E2744126F48E635F33117A98C15A44A7B2688A8095D5BCF68A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31284
                                                                                                                                                                                                                                          Entropy (8bit):4.935061808940688
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUe7Sx53PVeIn5MD5B4Ag/cmVKvdj:ujUAu95cB46mk1
                                                                                                                                                                                                                                          MD5:CCFCB66C80272D39F6F0549CDA2574A1
                                                                                                                                                                                                                                          SHA1:8FFE89BE82AEFEFA91BC43689CAD1B0C95656D90
                                                                                                                                                                                                                                          SHA-256:A73514DA669ED46CFD828C95CAF6FDC4F64D006FC35F7017049776236D482ED7
                                                                                                                                                                                                                                          SHA-512:A320E4283AA24AEB7F237222780165AD1D7E4CAD6A4D928139B695B7A9EFD5F8D2AB2477F5CEC4A395F2A4B653D5A4E6B6717E23D0694F9E5B8152EE2E1384C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31885
                                                                                                                                                                                                                                          Entropy (8bit):5.024266572241864
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUejFgUqh53Jd7/A+0JM3l7fjWolJynXRZdtdmx3G/8x83:g50wlUejO53PVeIhjXJkRZA1x83
                                                                                                                                                                                                                                          MD5:BB4B83A2E0E79899018EFAF90CD60598
                                                                                                                                                                                                                                          SHA1:CD6D3E8A9DDA4839C2366EFA56C6C25CDDD663B7
                                                                                                                                                                                                                                          SHA-256:EB32E021841A65085F19133DBEE30484A47DB20F372C22DC48FD224C9AEF29F5
                                                                                                                                                                                                                                          SHA-512:D97323FD3DF887490138190D8C84B664DB7B83C6A2E8B0EFD49F729B906DFE1F622F9315230F2567BB2BB3F6E85A483913EEDA5E915906A6EE7D20DA4FA567F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36787
                                                                                                                                                                                                                                          Entropy (8bit):5.210207142376375
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:z50wLsW53KpJeIUp/GijYqTGJ3YITs2uGsIpqe:1hsPpojYC52uGsI8e
                                                                                                                                                                                                                                          MD5:4D87888A2919ECAF92693B3F5D5229E7
                                                                                                                                                                                                                                          SHA1:63AA0000915D2BE44DF011CC4B2393E2FB49AEDD
                                                                                                                                                                                                                                          SHA-256:7088084CA32E885165572E19D5B3E85F29EF85BE4CB7D31EDB4289F794B63D4A
                                                                                                                                                                                                                                          SHA-512:FACE5041B0E4E3F569C445FE95EBF476522504A45F3154FECFF3B4066BF857F09B1E3CFD45B34D8C11EE38EC6179C711068CF26464EA3F44B750BC01386F7C2D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31788
                                                                                                                                                                                                                                          Entropy (8bit):4.991708835772499
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeMFg162w53Jd7/A+0JM3l7H7lExLZj+WnHS5SNs3ECtNMUJ:g50wlUeMW62w53PVeIILZpHS5fECXl
                                                                                                                                                                                                                                          MD5:EC0358CBE298ECE72C8F75D8156520DF
                                                                                                                                                                                                                                          SHA1:E1B4E18B0BAC06CDE8DA749D24B1DB05121DE532
                                                                                                                                                                                                                                          SHA-256:23C62576DF9338CF2158C94C5AFACC83730E61F720400F31121972F950CBDE37
                                                                                                                                                                                                                                          SHA-512:46A0DE6E067954C7AB5195E405B0E9DD988EC199A2AAAEE811691BB5903916187074FE3AD9A5F8E8EA863B72AA66983AC67AD76FD1DAF9F032560D40B94003FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33372
                                                                                                                                                                                                                                          Entropy (8bit):5.21122817336812
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUeLW6bw53PVeIXfezJW6rHbnxwC7xrUgUDZ8SR:ujUYqZODn6wxlUDZ8k
                                                                                                                                                                                                                                          MD5:66F84738E14DA4FCDBFFCD499C6DF03A
                                                                                                                                                                                                                                          SHA1:3E7CA95BD5384FD55C24B8480BE2D364B71300B0
                                                                                                                                                                                                                                          SHA-256:D780592FB647302A99A80667D63A3F21767BD06DC1DB2825CF51E3FAEFEF82B9
                                                                                                                                                                                                                                          SHA-512:0DCA8B83530CEC9C1D60751AF15934682A34995275C53FE36AD3FD7F63E457700693689E09AC25325B49B7B5F0C283D342FA78BFFCAB92ED2DEAAD7100E2F5BF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33917
                                                                                                                                                                                                                                          Entropy (8bit):5.275344145383506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUeZl53PVeIn6yeZWd77ZLPHKCSY9kBxw7bL:ujUqZ7ZLPHx6BuL
                                                                                                                                                                                                                                          MD5:5EFADC6231B84CAEF01F14B589602E09
                                                                                                                                                                                                                                          SHA1:AB18CC103B196EA51993AE898499B6BBA2E7E85E
                                                                                                                                                                                                                                          SHA-256:1BE9D64B883444D08BE4F47877909F05D721C44987255DC5007A1E1302954BAF
                                                                                                                                                                                                                                          SHA-512:88C75C02CF02E3DFDAA4CE66F5225BC470F48F0DCD7687821F32CE98CD0F64CAB9F9E3A4C2C90F44771318BFF71E8EA2A8E3342301477805B302EBD7023C2DA8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34803
                                                                                                                                                                                                                                          Entropy (8bit):4.966865588338745
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksW53cZppZ/A+0JM3Yp3d+iAbksR1H16kF/VPbuOs/qW4Rz:z50wLsW53KpJeIP8sH16a/VPan/qW4Rz
                                                                                                                                                                                                                                          MD5:18C0E872EF61D66291A884E6AA9538E2
                                                                                                                                                                                                                                          SHA1:215399C817876CE1E99331FBCFDF9C427DAC23BE
                                                                                                                                                                                                                                          SHA-256:14C0F076F2F4550187DFCFBB7F40655927ABF3487EEB6B6D649513664E6CB1F0
                                                                                                                                                                                                                                          SHA-512:1F02FFFD479662B936ECF32A804F2550F7AC3F8FF0FBF04C4C4B9AD0846563C492A44F3DEAE19D6D4A4B7F9F900BB54FDEAD58E5B3C4CBC015BB5FFCC9EDFF25
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30480
                                                                                                                                                                                                                                          Entropy (8bit):4.809968323318221
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUe5Fgz8A53Jd7/A+0JM3l7DnHBrLAtUi5zPrKC+8GXOguU:g50wlUe508A53PVeIFh0nHEqg/
                                                                                                                                                                                                                                          MD5:270064F98F1735D9AF5028431586256F
                                                                                                                                                                                                                                          SHA1:DCC56A1142FFC690370513B4A5A40A412F66F99D
                                                                                                                                                                                                                                          SHA-256:724A44F97B0A49CFB1BD027E3F7C5DDA007803B77180B6358492E5A1017EECCA
                                                                                                                                                                                                                                          SHA-512:0C9787B5704417F8849F21AE5443F23F7286ADB9A889B1B49B4EF019C7E65BAAD0BAF04E04DCE4D14612D6F29CAAA839A7A1BFE06040599BDC476134CC81C759
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31247
                                                                                                                                                                                                                                          Entropy (8bit):4.922160688059682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeMFgzdA53Jd7/A+0JM3l74plUwNRJLEuglP4uBwwDuncqoV:g50wlUeM0dA53PVeICpCORJLzguMHDuA
                                                                                                                                                                                                                                          MD5:B0C5604078CBE4354CFD0C30BF2A4873
                                                                                                                                                                                                                                          SHA1:D54D4F4E04F59CEA41250A7B2DB110F699AEE8B6
                                                                                                                                                                                                                                          SHA-256:CAC32269F1E25FB3D27EBFDB040BE3E32CEEF2AFAA080BA5140CBC33BA590592
                                                                                                                                                                                                                                          SHA-512:EE1756ADF429F4900C646CCDBE9532F4422413E42CF7C45CF44623CDB64226A9C0B90B0EAC3BB1E2F33BD6C90482D5D92800E2B3446DBFC2623EB69327743034
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31808
                                                                                                                                                                                                                                          Entropy (8bit):5.003963665007626
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUejs53PVeIqQBOenVC+GGUId+LJAnG:ujUZ3GGUj9N
                                                                                                                                                                                                                                          MD5:5B6CC0DF5714011778CBE09CBCF5486B
                                                                                                                                                                                                                                          SHA1:18877CD506AABEFCAFD665025F6B2C422E1655EC
                                                                                                                                                                                                                                          SHA-256:F517B7833DF7A41DA056138C05BA3C5C018DA2B783B7AE39407FAC6943F95725
                                                                                                                                                                                                                                          SHA-512:EE02E290F1FC31B665E7EC581283DF6EB54FCBC8DD501237BA040D5410BE93A39DFF6DFC96D3696ED993D16E51CCACEE3AA597264D739354D2552B470BFBFD00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35027
                                                                                                                                                                                                                                          Entropy (8bit):5.003471140500188
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksW53cZppZ/A+0JM3CpQdt0O0Jpu0UzqA5pQMyI3AwMwx+JX:z50wLsW53KpJeIhr0Jp3WI3nwMwx+x
                                                                                                                                                                                                                                          MD5:0C089038F8983C49DAFFFF09986B7C31
                                                                                                                                                                                                                                          SHA1:D6FC3C986A9ECD676306104A7C9B5528C85FAAB5
                                                                                                                                                                                                                                          SHA-256:ED17B8C760D0890790E467FEA78AD79AE694CB6360429AD43A44D1834BAA3041
                                                                                                                                                                                                                                          SHA-512:54DD9582E2C1E9E8C29E0786649A5701E78643018BA648B3253B1FB1B7AD2A708FF2DC720974C97AF354D715C40807A2AE5175780AB39BB5ED532BD2B3A98E69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30216
                                                                                                                                                                                                                                          Entropy (8bit):4.766360991263041
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeiFgB53Jd7/A+0JM3l78qOBYzE2cQgg2ZDWM2FlbeVH5L:g50wlUeim53PVeITO4rcXZNOeHL
                                                                                                                                                                                                                                          MD5:A9679A00F998A82FAE1F2DF14A4D8620
                                                                                                                                                                                                                                          SHA1:2DAF31CC26D3DB4C9354C47245E08C27BFC5BFC7
                                                                                                                                                                                                                                          SHA-256:1BC0E53FF0F484D9998B3ACC0F482864F6ED190D094E4354120A4FD94D6DD7BD
                                                                                                                                                                                                                                          SHA-512:040FBC96E37280804013B23AF251A8C3825913F79EF0473023B680C0D66B370558CDAF4DE26D23DC243A0EA79E9F17B8B78135FEAE53F28F72C0174F0611608B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31575
                                                                                                                                                                                                                                          Entropy (8bit):4.973236942202901
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUemF53PVeICafKKIXm6MliFRHj3733rKt:ujUN7fdl6MliFRD37HrK
                                                                                                                                                                                                                                          MD5:CF6DC8EEC45768026A1A07BD53F9BF5B
                                                                                                                                                                                                                                          SHA1:18064CEE558BE616A4A13B6E9428A8C79C6D7635
                                                                                                                                                                                                                                          SHA-256:75F5F8D32C6B01703F1901347B6B37C1ED69D11B67A3091DF2BE8E406669B0DA
                                                                                                                                                                                                                                          SHA-512:22F8A340EF17BFC4A5CF633413B458C1CE4C47E35A35A42D9018C55D7643DDFA4671687F34A6E5B79A0DEF46363CAD5BEBA2DD540039E2BFEDCEB69A9B2421A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32145
                                                                                                                                                                                                                                          Entropy (8bit):5.0556419637420085
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUeAeg53PVeIWeP1iee4gLC2chutM+0spd5qW:ujU+usm1y4gLXcgm+tpd5T
                                                                                                                                                                                                                                          MD5:8CAAB47DE1841DE0E4553AACC0D068A9
                                                                                                                                                                                                                                          SHA1:204C23378CBDCF912A3FCE64FB035EE988D190D2
                                                                                                                                                                                                                                          SHA-256:5BAA0A6A02A07FEA4C83386794E36BCF7A2781B49EDDBFA37ABF5F477EA1840E
                                                                                                                                                                                                                                          SHA-512:081B168E3A8369FE54138DF2C1DF1BA5594A402FF57E464BEBED3112E72CE33B01748EBC280DCD2145868D67B37FBCD56C1AF2056090C62A13AF22A0345431F8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35344
                                                                                                                                                                                                                                          Entropy (8bit):5.029880313367118
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4wabksb9Y53bZppZ/A+0JM35x0pqexSNjd0GK8t9lLMvyWhyawjTYUC:z50wPsb9Y531pJeIv5NegPHXYUlK5BL
                                                                                                                                                                                                                                          MD5:D2A3F2ADD8DE0328649C282C1580B95C
                                                                                                                                                                                                                                          SHA1:62EB2F7C3A80B228124ED6680FE4E45957BAF7FC
                                                                                                                                                                                                                                          SHA-256:3D8FB9FFF990D15734C095963CACD4743690B443CC3C317BA07BE987E2740225
                                                                                                                                                                                                                                          SHA-512:E915B863BC1EE02A08ADCAE2972671535428DE592AC025A08DE837EE06A11CD8355AC2EDAA79CE04919B071AE7D26CE8DE43D397DD2544708CEED40A5B9C97D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30833
                                                                                                                                                                                                                                          Entropy (8bit):4.843916380866926
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waGkUecFg053gd7/A+0JM3l7kOnY2mCx96hI9RGmpuQKQPr1:g50wQUecj53MVeIGwYho96O9RnR
                                                                                                                                                                                                                                          MD5:C15F3C9AD035A43D69E751D2BBADB7FD
                                                                                                                                                                                                                                          SHA1:664ABC8F67AE8368C48AE1507F783EF7C4CF444C
                                                                                                                                                                                                                                          SHA-256:C3EED8DB4339EBB17F10446E12D8A2F745C506B1DDE3B36D0E3170138DBC083D
                                                                                                                                                                                                                                          SHA-512:A1313E50D247BBDFD5B51C36AE01141829D25091A1900159527A87F384BF0D7D709F20D5135514B49C6ACCE9EDD4EEC26DCCC82035B8567844B8B9FEC3792283
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31736
                                                                                                                                                                                                                                          Entropy (8bit):4.9866093080733105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waGkUexFgj53gd7/A+0JM3l7ZCQG2Iiub3c59bn/JyF2bxidqw3WQ:g50wQUex853MVeImblc5Vnhywx4qw3b
                                                                                                                                                                                                                                          MD5:2AF923E87FE3E68D81B1036603BCF908
                                                                                                                                                                                                                                          SHA1:23F0FA6018191A67524ED129C5342DE78BDE4EA7
                                                                                                                                                                                                                                          SHA-256:3A5A113A5363B8804B90BEC43C54A1001EC05C8FCE915F90872397FAD9FDD16E
                                                                                                                                                                                                                                          SHA-512:B64266E1C4D5C7756726A17CFAF0FD38E800A703BA8A62855EE87D073AE3118D9C50F2E5FD5155CE43F43D5E7854647FCF41C11CEC178B91CA366154C59B4E33
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32180
                                                                                                                                                                                                                                          Entropy (8bit):5.044327837937854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waGkUecFgZPA53pd7/A+0JM3l7PBRi+sIINXt+hXl0sxHnqlUYjsPD:g50wQUec953vVeIr4+sQhVLxHqS+sPhl
                                                                                                                                                                                                                                          MD5:B072802A9F7A628ED5F824893C2872D6
                                                                                                                                                                                                                                          SHA1:1F70246CD6EAB87E0FB6DF3BC03C930374DE8215
                                                                                                                                                                                                                                          SHA-256:C84E78A57053D63138244A978420B67A8D0A58F3F754CA0537185ED5DCEB1819
                                                                                                                                                                                                                                          SHA-512:2F5D15793B224063003BF77D6B77D4FB3D3DD23DE806F35F67731DA03B788360BE58BBE42E80D0F2107C9FF6A3ACB27815CB55F0F746E5C0D063B56083AD999E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35557
                                                                                                                                                                                                                                          Entropy (8bit):5.066722525423736
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksW53cZppZ/A+0JM3Mpgdru7+Du/bjff5vEJDB0362gQzPs0kU:z50wLsW53KpJeIML+JDq362gQzn
                                                                                                                                                                                                                                          MD5:CC85DBC72FAFB40AEBA0095A4C11C185
                                                                                                                                                                                                                                          SHA1:ABC1E337B44D4CC9E284F4754AF5C324F510C0F7
                                                                                                                                                                                                                                          SHA-256:0A436C0E1C8733E8AE8D9B86469A4C286757F7EBCC13EBD28837E567010AD466
                                                                                                                                                                                                                                          SHA-512:20CAB081ED867C53168E91C93EF184905D3C2FED0145C31482E2355458851CBDD4899F95158B9C118248A3F46F78228DE7BEE14166BD117723CA0599CC10044C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30906
                                                                                                                                                                                                                                          Entropy (8bit):4.866942323315602
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeRFgK53Jd7/A+0JM3l7puJmDv9eBuOV+VxFunm5A0r0/:g50wlUeRF53PVeICJmDF4ZV0Fum5A3/
                                                                                                                                                                                                                                          MD5:ECC01063F156C7EA047079C2054ABC03
                                                                                                                                                                                                                                          SHA1:C7F6B0D4239EB01E5716F228333B8590C81420DC
                                                                                                                                                                                                                                          SHA-256:25C7B31B554F0F05322FDEDFF01A2AD5E6523DDBA33FC6FAA69E991D7DD9071C
                                                                                                                                                                                                                                          SHA-512:AE290622522C913BFDEDC2F4C3445DBBB57C1E080A347BDFE472EC03E49ACB46C10D0591D1CA32B6E60E1C5F2754B246283C1D4A0358CE83C22BCDE8FDF33931
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32103
                                                                                                                                                                                                                                          Entropy (8bit):5.05054722870799
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUecF53PVeIx8v452hxalFgsOX3qqRp:ujUP8v40hxSusG3qqRp
                                                                                                                                                                                                                                          MD5:F8338867FC48200844221BE3AEB7DBA1
                                                                                                                                                                                                                                          SHA1:4266F4EF367558434C957CD5692CCC38DDE52BBF
                                                                                                                                                                                                                                          SHA-256:988BD5512617384F4E3A3FC9898D942B538082BE1F17C25874157CB3471886E6
                                                                                                                                                                                                                                          SHA-512:F7EB3915A02002D43331C00CE6F83A871FABAFF17827F9E3168FDCAB607ACB07B23EFD37F5370A5C960BB98061D1410055937F3E6469C9CF1F8DBBFD2C3199E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32608
                                                                                                                                                                                                                                          Entropy (8bit):5.11716279747855
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeJFgX53Jd7/A+0JM3l7gwJmKlp32qfuvNxGzJwf9z3DpZ/7F1:g50wlUeJI53PVeI2wPmqGv7blzmI
                                                                                                                                                                                                                                          MD5:94D6B943D38CC4CAEA45DD0E289433AB
                                                                                                                                                                                                                                          SHA1:D5A39FC90A276A1D68553EB4E052F2EAF08E9FF4
                                                                                                                                                                                                                                          SHA-256:A3D8DCE74B6BA7CE8CB3C8DA779C2C59BA2DB7EA9BFF9114C22307E1FD379788
                                                                                                                                                                                                                                          SHA-512:6EE67E4DC2C1B50FDE67DC820BC614E84C2359484F20B9D036CC946A1BCD6EF1B6850A7FA2921CBE6AD88851330BC7BDAAAEA83B1678F7BD5215AA07693ADF13
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32093
                                                                                                                                                                                                                                          Entropy (8bit):4.56503507687511
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM31pGbuddnEqOyTgI8/lCC:z50wLsG53KpJeIpE15/h
                                                                                                                                                                                                                                          MD5:4C9B21C24C373FF68D65E228D1882BEC
                                                                                                                                                                                                                                          SHA1:8B53AE1D24F1998DA792A01C6411CA4056791929
                                                                                                                                                                                                                                          SHA-256:E78CF70E835055C018BC39A3930EFA48D59A0C1283DD74E8FFCAD80858D62D76
                                                                                                                                                                                                                                          SHA-512:02460A1515B8B080476275E94D0D1950CC64A5508023764F27A87AC4E8DA0D4FDADF516AD786DD7EB3F1394CB6B02045EA8AF9444399F94825720EE87C5F9AF1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28220
                                                                                                                                                                                                                                          Entropy (8bit):4.424709983526904
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUedFgzNv53Jd7/A+0JM3l72OH1V0tWsFJV:g50wlUedq53PVeIrHn0tWgv
                                                                                                                                                                                                                                          MD5:9C506EE380D71B843A7FD00D0F46F13F
                                                                                                                                                                                                                                          SHA1:9467A2CD5333741E04F30C0C72E0AB3EB038BE1C
                                                                                                                                                                                                                                          SHA-256:D919AC58893C7CFF6DF16BA1E853C234D049A5E96DA4858BCD17151C2D926315
                                                                                                                                                                                                                                          SHA-512:0251CAC264A76D8A19792FF48B4028C9BA5C258CC1148739A9F306BAA86FE01238BFC5B35BFFE5EC0E18B52D2DD13A762D2721F11BF784F027359DF8ED58F9CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28471
                                                                                                                                                                                                                                          Entropy (8bit):4.474816730857702
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeTFgzwv53Jd7/A+0JM3l7yuJeMp+OoFaV1:g50wlUeTl53PVeIkuJXFj
                                                                                                                                                                                                                                          MD5:3C9F5405EF9B4394ABACB90040E65CD9
                                                                                                                                                                                                                                          SHA1:016F38A4EABDAE3CCF1CE9C8995DDCFD34FADCD8
                                                                                                                                                                                                                                          SHA-256:C0D2D8387CD8E70FA022631211411278216A381546E8BDE70093FF49A77D0C9A
                                                                                                                                                                                                                                          SHA-512:E41F5BEEF3F4A6185D3B8563CB06257A244285D7A7804111382C2AAE5BBFE427A1AB7BA4CB45B006D947B3D043983DBC96B2A0A50996445A61B34FDBF0A048C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29269
                                                                                                                                                                                                                                          Entropy (8bit):4.6135777704426495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeiFg3e253Jd7/A+0JM3l7DojxLzvEoo114DL:g50wlUei+e253PVeINojx/Eoo1O
                                                                                                                                                                                                                                          MD5:EB414CC7CEC9818B8243608D9C712393
                                                                                                                                                                                                                                          SHA1:86B377F3E623A363A1272A446B90E006946D4E56
                                                                                                                                                                                                                                          SHA-256:6D476C4321CB4B87502A8A2698CD509BAA05C6C87D875C738D881920F6CF8411
                                                                                                                                                                                                                                          SHA-512:0A009B0B7CA60A823161C5369C4BCB21A0B2B35341DED6E09BB8AFA24D34192E4ED141E09E4902A4266C1290DE364530E90C00FBB1698C2B8E0E0A9C7234880E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33929
                                                                                                                                                                                                                                          Entropy (8bit):4.850120159008168
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM3vp5dBTzGzWU7iDp7vj27RsUvvn7T:z50wLsG53KpJeIP+B7iDpXI/
                                                                                                                                                                                                                                          MD5:E58ED98174486C7DF4E415899660F6E8
                                                                                                                                                                                                                                          SHA1:7866C231CB75D0D1FD2D702AE4AD6709713641DB
                                                                                                                                                                                                                                          SHA-256:1C9102191EC49511B74F43B50C6CDCD1BDA0BCCD3B5D6120D51BA4B1D8AEF66E
                                                                                                                                                                                                                                          SHA-512:537A21FF7CE272E30F859A6DAB265612626021171DE3EEA111744364171314147A10933DBA303246278FD44ADA9CC642FCC50C0A60B67FEF6D67691649BDAE20
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29947
                                                                                                                                                                                                                                          Entropy (8bit):4.725380870771372
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUe6FgzU53Jd7/A+0JM3l7LUjCTiX3jjd+r5bmN:g50wlUe6X53PVeI1xTiX3jZQ5qN
                                                                                                                                                                                                                                          MD5:4407703B140C860C3CCA6AC9292CA8B0
                                                                                                                                                                                                                                          SHA1:D4DAB81681B0DA542E7AF4761816D4363D56928C
                                                                                                                                                                                                                                          SHA-256:174F82AD7A414A8357A3720E65CDA19158AAEE801E12DC156F3702D93A9757B9
                                                                                                                                                                                                                                          SHA-512:30B96A83D1187E84F66804ABB268C42630F8DF4B13E0680F3C7F34FA23F56CBE594EAE73AF2289BF2377DA90015F599904273F9892A0CD65F8CC2D181A4C4085
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30721
                                                                                                                                                                                                                                          Entropy (8bit):4.847300069962387
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUe6BFgzg953Jd7/A+0JM3l7I9iXXa0DmfwzQQXx8U6saVNo2Z:g50wlUeYF53PVeI62KNocQu0aV
                                                                                                                                                                                                                                          MD5:BC639287610D260F5BF4FCFE704EBB51
                                                                                                                                                                                                                                          SHA1:247A1701400C50D0AFCAD6C6FAACE77A8E53C734
                                                                                                                                                                                                                                          SHA-256:3C2E78F89B6F98792984A750917B330129444A5E60C580B27A9E6AEE5A3DF47B
                                                                                                                                                                                                                                          SHA-512:CDAD22C7AC7C8AD4B00F3ED55E84A9A41F706BF2A11047CEEA43BCD00DCC3926F812607AE45290AF3F35706F10498AE53E3304525C1237BECD2463AAA6B381C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31344
                                                                                                                                                                                                                                          Entropy (8bit):4.941084907703054
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:g50wlUeEn53PVeIrn//UkHOJ+hnfmr6dt:ujUVN/nHOJs
                                                                                                                                                                                                                                          MD5:62485D100AD3B94F5FDF655A14619FF9
                                                                                                                                                                                                                                          SHA1:36E7F951077C59750B4A1A453A4DE5E88C9E9EE2
                                                                                                                                                                                                                                          SHA-256:2FF40C1869FF4E0A5669DB7E8FD8D706F75ACD50CE3F27E12028AF99DD924D96
                                                                                                                                                                                                                                          SHA-512:2FBDFEB8A83204B8E551BA344509245010ADC82D05B8382A7DCE09BCDD2AEF87987FB1D32FF509C17C7010E676A9D9C9ACD4A63AD494F2FBA8A44A695DED72EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):114
                                                                                                                                                                                                                                          Entropy (8bit):5.282776334758006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljll8llhgsrtxBllkKKn0rhO1njJtH1p:6v/lhPW/CsdKn00Rjhp
                                                                                                                                                                                                                                          MD5:D53F71B1B1B9259BC71ADA9E8BEEF861
                                                                                                                                                                                                                                          SHA1:D830967AD9036B95F8A4A8CAC66A7903FC7EC712
                                                                                                                                                                                                                                          SHA-256:49B05F79A9DE3DD9BF7E46F9C43B4435FD833B07350360BBBF3D79A8401FB361
                                                                                                                                                                                                                                          SHA-512:E92190C6F30B7FA394E24BFCEA22EB97A5B9851DBE2A62225B69608CCD2D7A08C012A2CCBF008582C5E86D56E6C8D57BFBCCAD1FE7C0F5E310CB62079767F342
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....sBIT....|.d....)IDAT8Oc......q. ..8.F...a4.F.p..VA.t...h#.;.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):368
                                                                                                                                                                                                                                          Entropy (8bit):7.143447827105607
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPW/CszABNg4QjPaqdiHYDSkpabCFRiZa1YW7FfclXcHBOLjmwXM8BFd4CcP:6v/7uMijPaMk2a2riZe4chWvX7Bf4KuB
                                                                                                                                                                                                                                          MD5:219BB5A9D962FF60199FE66E3576B81A
                                                                                                                                                                                                                                          SHA1:918A372559F8F5923906B71734C2C63B25D88902
                                                                                                                                                                                                                                          SHA-256:D0D147386E6B6192E49FAE887D38C57E82AF133BE77B2E5A2BB0004AFC0EF6D0
                                                                                                                                                                                                                                          SHA-512:B59B15D78F5269F46EAAB76401F909CC675757D24705A6B8430DA585A9A14D4CC86118D5B6CA2BD78472F22B6165642E9DA734B9E74DFFEA69E66C68BA59B378
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............V.W....sBIT....|.d....'IDAT8O...AQ...K&Y....l..,F..&F.L....R...6..e1.-..a..q.vs..|..|.9...U4..A(.......bq.."E.R..U.\...*.Z0.=.k_Q...3......U*.NC(..C.PP.A4.....|..P.QR......I.......sR6..6..r............t...$t..rA*...K...|0.....2l...X...b..F2.(...D...C0.....H...............H$`<.HD..".A._.)..\Z1,.........M.WG.o.R. .....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):307
                                                                                                                                                                                                                                          Entropy (8bit):7.004279454771052
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPUygs92SbuRnE+lHOKWyDum4UlRNI6GI0t2M+MXSPgtctgOMsTSMlGjp:6v/7atBE+NGS7G6GI9M+MX7KtNjO
                                                                                                                                                                                                                                          MD5:5470CDC82E21015B54ED3B30E14EAA64
                                                                                                                                                                                                                                          SHA1:5B7D55AED37389A6812E5A2D827FCBFE8E089659
                                                                                                                                                                                                                                          SHA-256:AAF8936152709D46B1AEF6D6EB94DB0B8D5AD4BF4FD918DF0B76F874A1155002
                                                                                                                                                                                                                                          SHA-512:77C070A5AC52B56C354303FDEB8B5D2CC2806170D7A92A5AD27B40C77B2EE457907CB45435D2513107EB575D75EBB60447A309CA44F3D41313FAB57FE5F5A8DB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d.....IDAT8O.!..0.E?..T0(....(...p5.........!..*.;...lY...vc.....F..3......m...m..kY....1.q..4.4.g.-..:.e.N.....=..L.....4).7..8.(....I.H.).....S...8.#;s....lpG..\YJ..p]W.WU.......s.e......'.@.e..=...lH%....|...w:.C.d.0.....a_.....Pz..q.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):352
                                                                                                                                                                                                                                          Entropy (8bit):7.1277277578322975
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPUygsZdqXQUlzmqlG/C0oPcgheiU+WAvHKPZEc3/mhtGVjl5YfuHyAelVdL:6v/7DgQimKX09ghbLfKCA/kYjvYf6ewG
                                                                                                                                                                                                                                          MD5:DD6469B0AB6C4202B1CBD37F6F1294A9
                                                                                                                                                                                                                                          SHA1:AED37F746DB5FA0B20925CCE7E26DE14C9EC0298
                                                                                                                                                                                                                                          SHA-256:A0C1DD634F1F5AEAEBBA71CC5FC2B4AAC707BD02BE4F9E3372E004B02085FD8C
                                                                                                                                                                                                                                          SHA-512:B2FCE1254B2B14C66C37E9E5AC7444AEF561C576260F73AAC44A3F49797893F9878D354C6803C3311EF308C6F63DAFA3DFE20180E3B1FE78AE1BC3E93F0D4BD3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d.....IDAT8O.1N.@.E.'...bq.Vv......PP.`...G^q......P&.s....9..-@V...mg...?..]..<..y..!......F._.=...~/..:..g.z.....a.^....7.U.u.V.m.J.....y..7........,..f...I.V ...,O.......0...5..E.MCa..&.{&y..>U\w..&.lMm.c.n.@..6.H.(.S.m..'..)N....-..9<}|.......m.....K....4=.+.)q..7]4..e.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32166
                                                                                                                                                                                                                                          Entropy (8bit):4.585119706214305
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM30pMPdLKU/7Ahg:z50wLsG53KpJeIlse8hg
                                                                                                                                                                                                                                          MD5:7BDC60A4C09B74703388946F30A3D424
                                                                                                                                                                                                                                          SHA1:50A922C2B68514F63EF6E01F23FD1D5784995E8A
                                                                                                                                                                                                                                          SHA-256:B08F63630BD3ED787790DB060827D4266F4B5EAD522BDF15128F06D2F1AA982D
                                                                                                                                                                                                                                          SHA-512:FF959BB49040770454852F56E67A3EE27D3AEDC3F137BCC87B2EC5DC37470EFBD31B68C00ABC1B9BBA30545E4FDC69C2619AB185897141B9A4616213675FD2D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28358
                                                                                                                                                                                                                                          Entropy (8bit):4.450427199688594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeyFgeqa53Jd7/A+0JM3l7jBPh++nsu3a6nGd:g50wlUeyR53PVeIvJ++nsMn2
                                                                                                                                                                                                                                          MD5:1BEAD4BE19FC4791DF5611E94D2081F0
                                                                                                                                                                                                                                          SHA1:5760CAAF4E8B6B397B0A293FE11744E551789F83
                                                                                                                                                                                                                                          SHA-256:2F2F1A56964F9D7F9A0DEC93C60DF5441DA30A067FEAA8E8B6FD6A021FB41AA5
                                                                                                                                                                                                                                          SHA-512:29C2E4422CE5616BB697BE292F52A72A7A5E784138F0B0689B9211287AA024BB020B89AF3F66DA8AE5FC34357616A1516725F17109AE5BE274A7DDDED3788A4E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28663
                                                                                                                                                                                                                                          Entropy (8bit):4.506872665835251
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUezFgeqs53Jd7/A+0JM3l7bGwvWEYHJzNImhs:g50wlUezb53PVeIBGwcHJzemq
                                                                                                                                                                                                                                          MD5:723AA4E72AC3D68C09C465599832947A
                                                                                                                                                                                                                                          SHA1:F2C7B559CFA3B643E19DE42554619765058729EC
                                                                                                                                                                                                                                          SHA-256:1106298DD51FB21EAEE06C9ADDD5B8AFD41E02F03ED4EB1891A251BE124CE8F8
                                                                                                                                                                                                                                          SHA-512:51581D799EA08E773F804A87AD0C27CB2D49526700DAA5A973117D5722FAB95A74DF3AF7A22B7EAC0DAA19C40EBB5808EA4B8F35B65BEC0E801CFB8C69C1F995
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29199
                                                                                                                                                                                                                                          Entropy (8bit):4.606894883971056
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeKFgW53Jd7/A+0JM3l7E/uqqrRtnFtE3V8JSen:g50wlUeK153PVeIu/uqqrRtEV87
                                                                                                                                                                                                                                          MD5:B0F1F41AA9B52F1CB3759CE27394A32B
                                                                                                                                                                                                                                          SHA1:32577F3E5D8A371BEFC6C417508DF63A86AC192E
                                                                                                                                                                                                                                          SHA-256:92D1200B0DCFC4589D40DED611F636704DBB45A5D026A2CEA0D6CE9E67282CB2
                                                                                                                                                                                                                                          SHA-512:A1AF4C000D6AB492E2FE2862EB5D891DF4AFCD17281A87E7760817667A2DEA4048E707E6DE32C6269E72C3D1A8BAB441B598CEDD122CDAABE43A661F64E16246
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34463
                                                                                                                                                                                                                                          Entropy (8bit):4.922022065320593
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXks253cZppZ/A+0JM3hIepfFdso25C9FpMRn95f4TSxjTd7j5OA:z50wLs253KpJeIhIk4IY3f4Tyvd71L
                                                                                                                                                                                                                                          MD5:3A2FED9D2D85ABCD55D5595A49E00179
                                                                                                                                                                                                                                          SHA1:61E4C1C37A7D3AECDA096E4946CDEA6F76DAC39C
                                                                                                                                                                                                                                          SHA-256:6DBE3B19913F13599CEE3791ADB8CD36C8A7D8FDE34BDB95BC85CB6F8B704828
                                                                                                                                                                                                                                          SHA-512:6FC11BD155D4533A3720BE2F1B990B2E70C9BB20F5789CCEC889008EBC29887AB6F0B4914F71D80B1A2F44171CEE81FD8B3B84ECD9FFF6E4E7D818F001BA094D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30148
                                                                                                                                                                                                                                          Entropy (8bit):4.757533163467829
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeBFgqmI53Jd7/A+0JM3l7OJDdXps/sL0Qno/CvRz:g50wlUeBH53PVeIgLGIo/CV
                                                                                                                                                                                                                                          MD5:E33BC1626270ABB67C710E584838ED9D
                                                                                                                                                                                                                                          SHA1:CBFE41EBD2D21BA3D74D7EE03CD1CD70C79EF05E
                                                                                                                                                                                                                                          SHA-256:9BDBE855640BDD3AF48C218437F4AA94E664A612780726FF092CBF4134D5A412
                                                                                                                                                                                                                                          SHA-512:197C4F90A03E322D699BDE4CAE554D6B7A9BD31F1D3414F9FEC25DA133435B20C1A88FF4CBF221BB6FD0A83DACCCEDB50E0173168DC3292A677A1D140A3C0165
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17903
                                                                                                                                                                                                                                          Entropy (8bit):3.1096744911576675
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:VSMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWRVmxNXrNXZosc5+lo:VSHIIHUCD4wa9ktV85bvo
                                                                                                                                                                                                                                          MD5:CFE5C0923B00E01FF37CD18270B8D9F4
                                                                                                                                                                                                                                          SHA1:6A6EE3B7BE2A9EADC02C7D7A799294B079FCB92F
                                                                                                                                                                                                                                          SHA-256:B511105B3D2EBC243CEBF19D8759985D878865EAA3EE7FFC9A4252761CED5ABB
                                                                                                                                                                                                                                          SHA-512:560C4F8D6E0BCA98FC62C34614DA2FF9E969C7A1B993C9B87A4C7805E89DCC43FEDB416C2DDCA8C4ED4F973D444214777F3D66758FDE0EF1E2D3EA5100309F16
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                          Entropy (8bit):6.738228637665316
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPwtvJQjBJxcpUH0PoQzEhZtB620SU2BsRil8oIGS2FkY3dtRdp:6v/74Oj5HH4BEv6SU2KRo8XV2eY3XB
                                                                                                                                                                                                                                          MD5:5A30D5A0B75B683C618D98855719D263
                                                                                                                                                                                                                                          SHA1:87C2699F155459E79E82C935BB56D6B1224CB32D
                                                                                                                                                                                                                                          SHA-256:F2092B8A8BAF96AC1A1CDEBE151F78AEF0A799AD685AF9A919381D5AC42AA019
                                                                                                                                                                                                                                          SHA-512:06A4D65550A35BA17BA1058ACC8464450D0936F1C022B28F824DB0CC4FF02301494C281735F3B441A4055E87F0A2F8AC55FF3EDF56773927D6E4775B1AEDB07F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8.9....sBIT....|.d.....IDAT8OcLh./.........#..........~..*dL.^............!cZ... .dg.uEq..O.<.W;..(}7.d...?...p.g.D.......Az.k......#...gb..I%....{g...43.C...y..J.C?U..a...q..Lp%.m......F.~../..._...w...$..........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):451
                                                                                                                                                                                                                                          Entropy (8bit):7.279929467401091
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPYAwl1ZsoikpgeOLoxfBmnFpNQ/jZFcBssEEJdxL+AbnTpWaUmdOG94ujqG:6v/7VYxiklhQLW/oBMEjtdU4Oy0Zk
                                                                                                                                                                                                                                          MD5:5253632314529ED6F7A20310BFB84185
                                                                                                                                                                                                                                          SHA1:82C5818CC5C62135A57DC35BB929D0E4D61C543D
                                                                                                                                                                                                                                          SHA-256:8D6C5900A350E4D0821DEA2A2B93AC809ADC52EF45926ED34CB3FC7DD003F516
                                                                                                                                                                                                                                          SHA-512:A18AA0E5AD6BE62DA436D9A6689BCF280DD51E3D109053CB71061357F99268F9B4FDD2478058BF0591C8504D5612E940DD2BF05887128E1C58D79715C271C558
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....zIDAT8Oc..yG.......3(1P..01>`..j....}?=..U.n*...p..W.....c..u.....U................g......./....g^1....!.K..JW.$...x.{..n.`H.V`..!.p.......N.`..A./.............b....g.......?. ".`........>....$.p..g....2.D.Sf0...[.0.........,......X..1.'..`..30..|....wp..".&G...w.....Q\.k#..c-I..A.?~..p..gp..x..A...k8..bl....o.A^V.]Ll....,...={n...n........13.....?eb...:Pe........Et.s....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):328
                                                                                                                                                                                                                                          Entropy (8bit):6.988645498753627
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPUygsrjVohf0AfhQjuDPGb3p39M97qiMI5vzXp9vel/jp:6v/7xjChhJQiPGbZSoiMMvbv61
                                                                                                                                                                                                                                          MD5:A04279E1D024E2B343DF960BC22F8700
                                                                                                                                                                                                                                          SHA1:F856E3714FCD45C39934C15076C0953CB8233102
                                                                                                                                                                                                                                          SHA-256:2604A79B03D344A821D4ACA56D8CEB469AEEC77C98DFFB73DAFD14027B98FE6A
                                                                                                                                                                                                                                          SHA-512:5D71F81B758DC282BF1862220A3A048E14133A02E00A65B903D5F1B8D1A9BF46B510BB1A692380930B2605DBB942FA11B4612FAAA5E7BB6B74A4644E18999F43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d.....IDAT8Oc4.....q.@.B.X....W.a.....N|..%;..D..f..3.31.>.2....r.+C.7p...B|...eB.a.....v....0".$..3uQ6.[..3..y.U...7%.0.32d.y.p../........_1.{eN..?.14.z.p..7.R.....n".>Z.`.u.{....C...5.#................0C.l...G....M..T..,}.......t./...{..O..$.....#.@..:..J;.O....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 375 x 375, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35449
                                                                                                                                                                                                                                          Entropy (8bit):6.017331703774018
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:T50w36552FxfBmWkHJ07rYlu4bU8ZQcIMevwzB2bkQIoP4GCaeip:V16k8HJ04lTbsc7eia4Gau
                                                                                                                                                                                                                                          MD5:BBBCE2DF582229A3973083B47E2447F6
                                                                                                                                                                                                                                          SHA1:FF4D415BC282ADC6B79B36F3FBB9346D567AAD3A
                                                                                                                                                                                                                                          SHA-256:E32A46E838F58377D92251D63235C9AF266977BC2BA7C5BA86EC8815843E91F3
                                                                                                                                                                                                                                          SHA-512:BEB7881838C1D7877C5E2D98C115EFBA4DFE27D4E65C006FBCD166F61DC0F63FEBF4CF78E705A03DF04F4EDDD9D46F7CEB4D75184D5E583F760F52C19125C56F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...w...w.....^.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):977
                                                                                                                                                                                                                                          Entropy (8bit):7.673428080381839
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:sgxEUFiFKQj4dmTXamtDjug4GKcIUQh89SFwyP:sgH1iXamtDjIah0wQ
                                                                                                                                                                                                                                          MD5:194EEEA90227D31DB80B837E777F26DA
                                                                                                                                                                                                                                          SHA1:E40FD662C8592EB6A9F8F4A2C549987D5463B531
                                                                                                                                                                                                                                          SHA-256:BDEF069E1465F22309D7703C5B99656318E5BAB86199A6DE6621E74DC178AD54
                                                                                                                                                                                                                                          SHA-512:FB56D7FAFFBE54B6669EC5BDDBCB0A41C9E146CA3D1CFFFC29DEE64E377B25DBAFDB620267561B852B35B190E710479594557B87830DD4A5A23B42444A363E3A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8O}.9H$A.._.Vu".&.........`.n$..+b$...'3k......bh..f.."(....(..}...T.=.>(z.{....BoD".0....>j.. ..EQ.....Y..o....N.o_C(..........jj.F.b . .\\]..<.....,+.@....(..c..u].@... ..yb.....y^s....UU..c.....@.s.c....P9...J..`..s.(**...I*,,....:;;..g=..9....E......J{{{.8N.\.S..$TNOOS[[....J.Rt~~N......."..........o.e....u]X.....TRR.z.....]\\.g.a.........>00@......",.x.1..P...&....Mz||...e.hll....b....itt.P(.O....0...cL...V....&?==........g2..........R__..K.....J.........4....8..`.............477.....(....T+...4MJ&......miiI&+.T...RWW.1.CX.U....T^...H...<....6D..-..9.$.X..ggg.J*....EGGG....M.......AB.....0x...#v[4P....txx..m....D.4T.........;6...&.....j......N..m.....f.%.xmm....B0......h>.D.u>44D........MHU.4c....]lY...H ..^..R.....;99.........Gt.X.%...hii...R....P......Z.bkk.......X....i].k._.....%..;..*.....aM...*aC.h.'...H......M.R.}..E..PU... ..L...D......!D/..ab.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18744
                                                                                                                                                                                                                                          Entropy (8bit):3.4176756089720466
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:2SMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWRzxNXrNXZcp7GLsc5EEk44rMlLJiR:2SHIIHUCD4wa9ktl5Ap7orlLJa
                                                                                                                                                                                                                                          MD5:24766C10AF5AB499DFB1F82FC5B74E08
                                                                                                                                                                                                                                          SHA1:1BDDA2E43C1C5CEBCA9A460FD65EC8D111827A17
                                                                                                                                                                                                                                          SHA-256:7EFB13AD16706ABB679E65C7DB33FF26A95F69306B1F3CC4EBE2677FE249B896
                                                                                                                                                                                                                                          SHA-512:21726A6CA208ACA783FB438B05651BF27DA62A256AE4E2AA978BD2933327AAC4E723AB1B2D821448C3ED41A89BC936DE5FCE9202CDD35BB4C714D7C6B5E0B50B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32661
                                                                                                                                                                                                                                          Entropy (8bit):4.662340417366682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXksG53cZppZ/A+0JM32jp73dvvuReUwMHSiJTA6hIzqBO:z50wLsG53KpJeI2RlvsgMyZ6WzqBO
                                                                                                                                                                                                                                          MD5:D618BA6673154C26E6A0956C21A31264
                                                                                                                                                                                                                                          SHA1:FFDFBC0268DC8F52C23249806631D2139A0E0285
                                                                                                                                                                                                                                          SHA-256:8107AE7D624CEDD9F63A0E25D36101CF9E877FCEE1ACF37E45F364979CA3C140
                                                                                                                                                                                                                                          SHA-512:8F9BD4EA390CD9F8283A5CF7168DE160B675558C22794AA0E63C94966F11A17432320E40B8F60E775558F22154951EECDF40E305120F75B965BFEC0F935ABE30
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28692
                                                                                                                                                                                                                                          Entropy (8bit):4.5115260564827535
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeaFgL53Jd7/A+0JM3l767w0Bw5Sb7+gYDE:g50wlUeaw53PVeIw7NBw58+gYI
                                                                                                                                                                                                                                          MD5:EFEC732BEDBAB7BF3DD423BA021D23F7
                                                                                                                                                                                                                                          SHA1:4980F38677C4A4BAA133254C3DDC87F48833EE6A
                                                                                                                                                                                                                                          SHA-256:9A9B84BF83A4DDC8237901FBE0C5805FD2C1825C373873145C312F67127F5316
                                                                                                                                                                                                                                          SHA-512:88B88834A89D6978A551BAC2291CB8E4C7F5DC5823A3D61DB2D0A266FF0C4B44F31EF32EDBDFB528D90E731D3CF5D49770BB71EB271235D182AC2BE156486BB7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29037
                                                                                                                                                                                                                                          Entropy (8bit):4.5734315950966655
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeeDFgll53Jd7/A+0JM3l74Z0iEOjioK:g50wlUeeDul53PVeIWgOA
                                                                                                                                                                                                                                          MD5:AAA813A2097CDA46336D9D7415C7FD03
                                                                                                                                                                                                                                          SHA1:C95C903B2D3DD221C9C55149E0E7C964D5A718E1
                                                                                                                                                                                                                                          SHA-256:B97F37687841A36C6249B47E352E9130D810FFEDA656B85332CE2C9439B3EA43
                                                                                                                                                                                                                                          SHA-512:5D3BB8C7295F88D6B92DCD4A697BA7A6DD6AEFE56D9D1DA3E7E0F6C50392A64A7CBCA3A29CE1033D6B5A27CA08519F2D11D03D866F36C02E591F06C24F6113F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 150 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29789
                                                                                                                                                                                                                                          Entropy (8bit):4.704892516409293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5SHIIHUCD4waDkUeRTFg0Xc53Jd7/A+0JM3l7JFFTmsr3cR9sQLPPxEDh:g50wlUeRTBM53PVeI/HqsIiIPyF
                                                                                                                                                                                                                                          MD5:7178DEF5B67E289D13EB1572BBC7BC5D
                                                                                                                                                                                                                                          SHA1:8C532078D1A0208F3C1814970CA662602BE14D1A
                                                                                                                                                                                                                                          SHA-256:104A43E417E45FE3BA89050D3961254932815AD587B40C14950BD4AD3352E0A7
                                                                                                                                                                                                                                          SHA-512:522EF2B7823E51D4263428977DC7A61C8A3FBDFBC4ECBB7D594C8BE42EE6BE83F0C08155DDE20F403A7CB8514971765F4EF1C197331D966D2ABB38F7E6DB9C80
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............<.q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17791
                                                                                                                                                                                                                                          Entropy (8bit):3.0768951108086604
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSUkEWRjxNXVsc5pt3o5aZg0UC8jwjDEd8tGwPcyaGI/A2rlrKt:SSUktVxtYAZgrjw/Ed8vPcyZIAcrKt
                                                                                                                                                                                                                                          MD5:530249CA60827D5D528E8ACC97256D3F
                                                                                                                                                                                                                                          SHA1:BCD2E03DBB2F557E9EC505968F2928BA701B93AE
                                                                                                                                                                                                                                          SHA-256:B9732C0895C567AD4AD221327C1975EA43FAFBAEC79421B7E63714ED5658BC46
                                                                                                                                                                                                                                          SHA-512:8CA2C28BEC61C621DD96FED93CCA2D5BBBCC5D42DA6E5ECCD9408E4BEA2496B27D81709472DA6A85FC1A556E0B672B89C541FA698E1D1D7E914AEE4C4E3DD4F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-28T15:49:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1302
                                                                                                                                                                                                                                          Entropy (8bit):7.802059655672471
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:phLR3yKeEkltD1d1NDyRl8XBcFlxQAvlcX7rA:plvjANbyQByxQgmrA
                                                                                                                                                                                                                                          MD5:F19B73C11B293AA884534394891BE909
                                                                                                                                                                                                                                          SHA1:469E1724745685B26D00E40534BB590016472290
                                                                                                                                                                                                                                          SHA-256:70BD298C493962DAE00EB89CA4104244AAC247BA9880434C217402E5D811F6FA
                                                                                                                                                                                                                                          SHA-512:D79EF520C9716AA26B07DDDA4977ED522073DF3F007FF7B88E3E012F24F4AEDAB9948AC5C8D3727DD1DC983CBE31854D58D0EC9553FEB8F6149E861441D419B9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK..[h\E..9gf.m...Zk.K.Jh...%n.R..E.!.......AD.E././...OJ}.Bh.`.DC.!..T"....v..46!.gw.sFfv.k.4}.,...3..}...ff....z...+W..T*kYV..4..B<...3.n..{miii...7.Ig[......w..y&.L>c....9.EA...........8.#.>;r...v.-........%].....6J..1.EQ.!.a......a.K%.\*....y7..-?........b.c1..R.QJ.c10..*..cP.y.......:.{nqq..'N..!.....'1V.N&..k...!@)...~. .T*.,|.}...[*9/f..v.......F..,#%...W\d ,.[....HU...}.Q.\.RU.7..<X.lf088.%............=....r.K-.A..B.q..<...~A...:t......h.R....<!.k..E.X..`......1.....".. .^?|....@.P...yN.~B.*,.X.U....E...H.;...WV`uu...d"9.9.g........m..Y.4_S..B\i..-..Ct........(..0==.A...'...d2.vww.o.....].......*........eX/...2...6..N.f`.d...w..|>.... ......J..u##c.\...EQ......5..6.&M.......MM......../..5r.l..!...t]?..:F..0.....1.P1..fg.87....g!xh..3{ .'5.nz.....m3hd.(_Y....DT.. ...R.i...<.....7.......[[........===.;.....g..].m;..: ....h..07?/..Rv!..@&.qS..+.\.[.D.....K.r..e.4S....4.`"..jUv...Xr.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1347
                                                                                                                                                                                                                                          Entropy (8bit):7.7950182603273195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Dr4Inavtc+gz2aXIsO8elkaWfJtBTwNM3in45r:ocZ+02aXIB80wXwRn45r
                                                                                                                                                                                                                                          MD5:E9933AF04A5ABDF4C544D97E107F6609
                                                                                                                                                                                                                                          SHA1:508B73835DAB0C03F805BD5D7EA25FD86344A750
                                                                                                                                                                                                                                          SHA-256:23DB744D0549C4A3466022DBBA8A06D02836326677DD9C666F2B51B94F12B821
                                                                                                                                                                                                                                          SHA-512:734C12E1E05FE342B7F104FA46ECC72C389F4E04976F262906E096814B418FDA6F4F144AFC6D825520A7107B3C2B5C658EAD1E1D7D1B3E92EA2242F8140CDB29
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK..[l.U...g.....,m.x.o.]-.Fb....>...1F-..Q.....K..`.j..R....$......"U.......,.{.93c........d.......}g...A.........zEQ.PUu.(....q.;x.3U.s..@K..MMM.L.[..".D...@.u.58q.n...i..B.. .L...R.,..f.R\l..]......6. .....p..<M...,0........0.'...DQ.!.<...<........P.q..w3...I72w..p.B..j.A,.[.i.n..>...,.... ..dF4>....@........vq.$...........a.U..$M......R.$.R.....c...G.....y.......b....E&S...`...c..w>.....-..qeS.5...]...+T[[...zQ. .2.A..3<....\...|wxV.....b...H...@....TU.W..z....8......q......7=.....r.5...$q....'O.....dYZ1.X........Q........miA..P....]..,.p..I!1...S.....(J..M.%.s./3a.~Cy...>x..Hl...g.G&s.w....;...+.$.......4J.O...K.p.......{.....##`.......KH_.........A[[[.RU........!.....`.q..3.B..s.8nd&0qM.+.0rq.............3.1..c..."!.TM[/..q].l..Jm...b...CC.f&p.r.._.'L....[.z.T2.L4.............E.iZ.........D.6...:...K8.......].U.W.VVW...x.K"b.===F.X.......1.d...`......v..B..c9.}eu........zg$..-k......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1230
                                                                                                                                                                                                                                          Entropy (8bit):7.745391459194302
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:9+7isSU3CMj8rTRy/zJqyd8dNSRFZE9OcEof18JI2BQdn3IdjDrqi:iiLU3JjERCDcQFYFBuBcIhDrqi
                                                                                                                                                                                                                                          MD5:E443E1095B9D31C070693B237A12FEF4
                                                                                                                                                                                                                                          SHA1:D59168F118898463DE4660D7E78BEE1FECF41C59
                                                                                                                                                                                                                                          SHA-256:4A5B331F17CFA1C0E63B7DA2E02F4DDEADD44EF2556EFF7692A34D4B93C50294
                                                                                                                                                                                                                                          SHA-512:F1789C4F9D699C7E4B8D9856BCC42FD0CB5CEEEA4FD9D71C15AAF7F473F257320703D979E62EEA62963FEFB84F2803D00A74222D46DBAF305C431C214B939685
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK..Kh\e...w...3.!..i.t.F..b.A....A.A,B*.w*n.n.E..h.,T..(D.."..i'!S.Zf...V..3&3w.[.M.M..D.~....~..9.......f.hh.njj:$..QQ...,+{.G\.m.aYV....1e.. p.|....I.No.Y.0::*k....i......a ....p...y.Q....s$....w......B..(O+..,....i.|....@87...o...4IC.......F|.Oh.zR.E.e9@..0.F.m. >s............>!.....DP.........:.=K..7... .d.PH~V.x.....*.a.......@............H.x.e..y......0...i..sg@..?.`||.U..<.E6....E....P@QT@.(./v..x..T..........._.yN..X.(..*....Jr.....y.]P~....%(...........T...6I.........i*x#...B...<..#H...+....D"Qhmm....y.* .LJ...$.B;....."...-..XX\.<......@.z..[.a...........SSS...2.04J...q]'0.9(....N._...'..[..k3....X,6^WWw......SSS..B>.%...0....mY..,.Q..\*.k..p..>m..l@s..ohl."..}>.HxU.8.dY>%...$..M..;......`;..Rs....K.E.$..[...B}4....]s.MNN*.a|....l&.H0&P.R...~...R..........D>.F.....BM.......=.s.)......s@St ....d.Y.(.A....BP../+!.?..l...a.....C.r.om.|......=.:....a.(..*...[.(..}.....b.........V.2
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1251
                                                                                                                                                                                                                                          Entropy (8bit):7.77668386954888
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:jFrQBDWSOXV2WB//0j3GDgUy5F/lCHHhaRxJ3+:lsWSOlFk5FlCnIF+
                                                                                                                                                                                                                                          MD5:E5032713CDAB44A02935005B33D74A4E
                                                                                                                                                                                                                                          SHA1:36D38B92A99AA7BAFFE10EF2CF3E57B53854A551
                                                                                                                                                                                                                                          SHA-256:9A40849877701D0273AB8079937B6863208667887A5430EE5BB6D14C084DF2E5
                                                                                                                                                                                                                                          SHA-512:56E3D159A253461C6D96FBAEEDF87019B7C67B8B83993CBD9A9A1760F2B270C1BF009EFA125B91D20F30DC566B8228CD5AC8E4EDC7B63715D4250B85F1F72706
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK..[h.U..3......d.l.k[...H...u).@K!O.*i.-../../B)H..... VE...)......I.kSK.jh.f.&M..dw.2.9...l..q`.a...._..9...E6....(./j....(5.Ir..z.............q.mHh^....; .[.]....M...K...dY..UU.u..C.$.B0]..~k.;.. ..hY....x]].!M..3Ms..PJ..{..q...vj........2.......UQa<.(.(..... @B.P(`wx7...z.. h(..R.j.s.YVUBD...V..,?...E..cc{.........0./u].......@..u]x..dp....o ...............U....z@..A......N.'.....]2.!.j.z.1*q..)e.$.B.<W.4...@.....C..S..R..2.].p.2M..PH.O)...B..?...xp]...w........I..g..g._.x...l.R.TE.T.L..W%.HB.RiY|.DK-...0=3......G:.....m.oF..}...Z.H&.LQ..P.]*3....d..R.Xi......9d.l.14..#.....%>.u..C....kN........U.. V..DE......m.57....*.L\.Y....f&......y..h.M..dX..c....s&..`..b>..Y..7GG011...,....#....V.hM............[.(.i]._..Y.u..w..%.$!s;.[cc...F...X<..X....i.GZ[[.7..zzz.*..mT.qUU!.2h1!p....F1y...........<...J.pss.......g[A.M(.W...B.......md2.. ...D`..WS]...y+.H....L...>.Z..`..6.<aQ..\...,3..0.,.7"
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):965
                                                                                                                                                                                                                                          Entropy (8bit):7.716215885256557
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TNoQ/K36ZZ0EkYoZAf2HuXZFz00HYJuFznFRLx5:aQs6ZZ0EFZF3Fx
                                                                                                                                                                                                                                          MD5:2DB04D7C65EE33FF6A764D30B644C76E
                                                                                                                                                                                                                                          SHA1:2E28125EA7A36E545CCF52FFED96F750F1B82846
                                                                                                                                                                                                                                          SHA-256:2C3684C397583C06D7A1A8F29D69D98EBFF24D8326E326B6D5995842B1969250
                                                                                                                                                                                                                                          SHA-512:A368E4DD7DE59EC7DE1CC856B55FED6BB62F856A487E90CB1F5D3D7FA652805C192B43212BF8753C36F0050625AF7605B9A1966B5664996FC364B126CF675BE9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d....|IDATHK..YLSY....t. ...TEiFP. 8.....Tc.qf.5...>h..1..MF41..(..D......:....1aD.%U*.EdI......cZs.PJ].....;...s..y.q.......'j..*Q6L.....k../.8.AE.........j..#_.p...d.G73V.s{...Y..'..k....D....*......$....C..x'.CR.....qe....0t..8.5.L5..d..a......|....x...{......v....r..u.:B.t...m..e*..P..R..n....^.......-i.....Z....,...DQ..y.%..B.V.uK.&;..+r....D.G%...?"jT..Y....."N....I..7..G..u./.....-\w. .d.....5....Ka6....N[.Kj!.^...7....Nwx...Q%.D...ku43.;%.;..J..b....lFNz1.w..........^G....RG...C.D+.l#...+......k.^..m._...]W.9{_F....."......o...)-.kqV%*gnH..ws=.|..zZ._..D.P.....A5@....p-&..aH3.n...E..q.m..{[..;......KU.j.`....vn...GF.P..b+...`....Z..?N)..[...s..........;..(w...rd......h.n...c ..lF^F1.....m...!..-W..d.h......A...*.V..S.@.G'o.E.oA....C....D>.u.^.......@b..h.".B.Z...T,.....E..w=s..#.+O.......!.P..-Tt....%..R....Q..MP.|GM.82z.....V.?...e{`(.g......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):969
                                                                                                                                                                                                                                          Entropy (8bit):7.683523231709761
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YZWUybyXpjREL3AxU8qaMtFt5zzaW4fWTR9BDQK5UJnWz:YZWVyp1x6bTaW37BcK5qS
                                                                                                                                                                                                                                          MD5:3A216ED6A889A87F7D9E83F181F2F619
                                                                                                                                                                                                                                          SHA1:93D6446682789CB92847B9946281D80814902E2D
                                                                                                                                                                                                                                          SHA-256:C3F731C2CC9765B1F08AB6A87D9CD206E97D747822CAD00D346D3996785E7E4E
                                                                                                                                                                                                                                          SHA-512:AE97A77CC4A3A8D9B2C75326C3A332F09D3A857466A1F3D830F5B73A7464F2D5CB726D04ADB7EBA0C0FBAE359346E1B385A1056C5607578EE4AAB6F82F1B13F6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.]H.Q..nkn.....b..e.^.M...UPK).].P!........_......qc..fDQ.AwB_....M.r.5.i.#......tx...=..w.....m.i........WWW..fs^GG.7./K..K.t:m..G"....i.[.V}qq....~`.....o..p8r..`.../......].~...~.h4.777G7.. ...h4.h.8..3.-H. .....G......:.V...T..sR.XSSS.c0..233[..'...@g}>.s5y.k...+.b....@+.-.......8}......LD.2==.688.N..`..~ ++....i..b ..P._......gff............N...w.......t..8.y.~Q..F......"....{B.^&.R..7......*..D....h...f..M8.>.P..8..z..d.+.....d|ii.DOOO@5.T............c...PQH+.Vo%v+.r.:..f.\..*......mL.+..T.}nnN???...+..Z.......V.X...b....*...".0......J....+...I.}..Q..D..Sd.U..j...d.'..@......JI^l#.o.........1..r.j.. .`....I.....(...r......Uvvv....e.P).Q.).......5..`..f....2.......=....r...(.<.;c~.MH<...J]?X....7O......!...m.H/...n-U.W....y.N.dF6"...&.1......O<.O$.....6...W\.0.pNtK4...K.....W.W.F@.k....6.S..3....I.......R.....l./.....q*?.>}R....m...[...I:......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):882
                                                                                                                                                                                                                                          Entropy (8bit):7.679898771841868
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:8gISteuP90f3qzuTilMU1+EzhkZln9+qvP:JIuVdzKilBhKlnMqn
                                                                                                                                                                                                                                          MD5:692E67A937BC51B9061F6562BC2CB4EF
                                                                                                                                                                                                                                          SHA1:9589371346CF9ED8F38899B20289B2B6B86403E2
                                                                                                                                                                                                                                          SHA-256:D1BA5F2624CBA029D3D6C0F9286643567C8177C46A1A8A09EFC3DBA51702E5E7
                                                                                                                                                                                                                                          SHA-512:99B7D1ABC3B287BEACB99BDB5154930F9A7B8593081C4C6143A8B44CA3CA00F45B3737A9E991FA8BFFCEA674795FA203A9C4182B32953599045304F589C3EBD9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....)IDATHK.]H.Q....h.0..].It..it.Z`P.E....00.u.....@.l..............".0...Z.......wb....D.....9...?.s.s^E.*5.*....[...jeKK.F.B..........M.qNcd...t..d..G..*%.`...@2.....1)g.K.+m6...Z}..z..K...w...;^.wZ$$.>...jU....F.*....q"~...(..1....|b..._.......*...\.T*....y...X,.SXX....sZ.v=..8oZ ....gI.K..........I"u....9o......<..t.P....qu.O.L.>.R.....f.. ...C.H.9o.J..gm;6.?.H$j.....~.%~.8......2....... !...TTTT.yg.Z....oE"...5..(..@.s....:"v..g..u...l=Q]A.)Y.655u.d2.e.$.1..I......[!......@<.?.m..~.X.Z......?a4...G..p4.=..x.s...hjj..... ......>...........\......EK76{..r....t..D...v..d..*=..|522.,--.dky0.2>L..u.1.r..^..\...b..@.JO.U...!..d..y%.|M.....N.=n.[dJ..@.....bk....v1....(.~..e...5.%.K..iNEccc...y..a.!.I=h".............lr..I.............t......oQl@v[..l...q^x....J3.l..h.^.R..r....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 320 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18631
                                                                                                                                                                                                                                          Entropy (8bit):3.2814078037366365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSMllcHitlIxv9vk7C1+I4wWHLihk/xTkEWRWxNXrNXgsc5fPKRW:SSHIIHUCD4wa9kts51W
                                                                                                                                                                                                                                          MD5:EB289CC9CD58544150E419D4E8FC75E7
                                                                                                                                                                                                                                          SHA1:8F49573FF91F908F05194053E769509E2AEC268D
                                                                                                                                                                                                                                          SHA-256:C8FB1F599CE7FE0C84E54814AE6593A59CEC2FF77EE73C4C9F2219A0213A48D3
                                                                                                                                                                                                                                          SHA-512:DB637D74A821215DA7BD872DB51B9B7CF455893742A99010929AFD81DF2D45C9968A2D212D2B5532A08B2DFB57362084F43597EC3AE1C1361861913D57478FA8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@.................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18181
                                                                                                                                                                                                                                          Entropy (8bit):3.2116703264252364
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:CSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWRSxNXrNXksc5tFT+l3H/:CSHIIHUCD4waqktQ5WTM3/
                                                                                                                                                                                                                                          MD5:D4141956F83B06F686C4734E1842E6E2
                                                                                                                                                                                                                                          SHA1:CCF73C2C2AAF42EFEA26FE7E168564FA765D5E0E
                                                                                                                                                                                                                                          SHA-256:48EA08962DA4623074B87FD1F408949D52ACFC6E7FB6CF4216102A55D9A90970
                                                                                                                                                                                                                                          SHA-512:967EEFDB2AA0470318EF18479953DA06B50782FF516A9BF1B32440D53196E1ED17C78EF15311E50C49008E3FA5F51D1E6E8AF51CB65011F6AF4961934958F550
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.....c.&G....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 320, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18171
                                                                                                                                                                                                                                          Entropy (8bit):3.2086366844277925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:CSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWRWxNXrNXwsc5tPnGd:CSHIIHUCD4waqkts5eGd
                                                                                                                                                                                                                                          MD5:F44E99978465DAA978DCA16AA5060396
                                                                                                                                                                                                                                          SHA1:7723E93CFB22C7E8F0FD27D8E48B8CB71E76E495
                                                                                                                                                                                                                                          SHA-256:8E2C6675F2C68AE8A37CA7B140E4EE0B4F1F8FE8961B750C4C6BDE3DA6C41197
                                                                                                                                                                                                                                          SHA-512:20F89C28ADF16BF767F73A08A8F7056E8A6902E0F20AE55A3C37F386EF4E1147CB77F9E09245C3FCD75D8118036CE1A89C8996B0302BF7947EDBCA0FFEBCB079
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@.....c.&G....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 320 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18618
                                                                                                                                                                                                                                          Entropy (8bit):3.2732287454634084
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSMllcHitlIxv9vk7C1+I4wWHLihk/xTkEWRmxNXrNXwsc5fHS4BVCVh:SSHIIHUCD4wa9kt85ASUVOh
                                                                                                                                                                                                                                          MD5:2D73A4CC1A669F571BEC0265144CDB1B
                                                                                                                                                                                                                                          SHA1:7335FEC8EE6681148309B2C4893DF380A0EEFA5C
                                                                                                                                                                                                                                          SHA-256:A7E0DD15D0E22D4A4EA81A818027D639F9B316CEE525A730F8E2DCFD3F411D9A
                                                                                                                                                                                                                                          SHA-512:D8681A07DB46EAF839980D55A1051DE262D0DE29D560A8DA61B620D3CD91644AF610FD95932CC872DA1B577851F5F71B5BA8750EF131B024A9A7B7664C4D529C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@.................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):670
                                                                                                                                                                                                                                          Entropy (8bit):7.522439960456924
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7esrgT/+j3z1kyuXo7Swx03EpzaX3Ph4JT4z+GgZHSXZUe4wuhQMnh:I0Tu3zCyuXo70ozaHPh4T3dSX2ycT
                                                                                                                                                                                                                                          MD5:DB74FFF417FE3255BB98417012EE2E09
                                                                                                                                                                                                                                          SHA1:BD089376F02E2712A5FCA6B05F7CCA13A1558D4E
                                                                                                                                                                                                                                          SHA-256:97173474DA5FD010C78833B1F482FCB698B58145307290B904704B5870F60704
                                                                                                                                                                                                                                          SHA-512:3404F509B4CAB6199C0025E6877AD1707FB72B75B49162A095D67860AF0702A99DE5AAE9F53B6AAB0555A12FB0F43EA45E567A95E86E3D45FCE53919DF018E25
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....UIDATHK..q.1..wO..*...!........0..T.....p* ..ET..)@..7.............n..W.....>......R6M......3k.=.r..+....3.B.WDt.....pk....b....|..."....`.....K.'..50....G..!l.....9{D....ND....._'...../...+...B..+k.~.,.<i..!.;..Yk.rx....!..?.H./.u.R.Iy.aGD...\.s..Z.;...7..u....)N....1\..5..7k...../..c.. =pZ.R.Cg...*g.1o..Z..m.5.R.....}.2..R...m.]....R..c..j>=..W....).......Bx$.....=d.d..DDl.G.......J.5"^Gp..N."....K).B._].9.......f....{.7i...w.9."8.fP.d<..."w...|.....O...E....=,d...7......!.;.C..@..J....gX....J..j.S@,;.S..u.[..;..9...i....nd&....[...4{K.....@|..;..s.l.........%..".,A....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):685
                                                                                                                                                                                                                                          Entropy (8bit):7.630927598738123
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7erd1w83A3hhIzRC6FLcLJb1KVWl4Fm9esYvSELQ2jqupJ2lrd:3d6z6zRfcdb1KM4Fm+6UhjqWCd
                                                                                                                                                                                                                                          MD5:58176580D034F7CBAB54AB862AFFEEF9
                                                                                                                                                                                                                                          SHA1:8A0C7A545E8465ECB85026E35CC9FA8E14A42B51
                                                                                                                                                                                                                                          SHA-256:AC2FA9E16E825ED8319A3771E6988B63B21ECA0C79DB9D6653A2102775739E62
                                                                                                                                                                                                                                          SHA-512:2FF428C847104809E3898053B3ACC3170F4CC94AF1F209F6C50B60A2EC69FC44CA56773952E052DCF9F2F12CD4991FDFF369A3FA9EB3C7F453084B493959853D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....dIDATHK..u.@.Eg.._;..W...0......B*.]....+......M...._D.rv.t.iW.~....Gh.7.3bz..o....!...D...b......8.[".R..b).......s...Z....<....&.X...:...t...6....z...G..` .%R..A...S.".=Vj.x....?:..X....o..#.....0f.W]`.q.3/v.Eq.k.h..u......a.H...}].*..L.:..7....^..n...j.*NKq...c...l...r../K...&n...n._.]5v.....Ri'8.2...4.F....._09!F.E/U.X...-....}B........2'6..T=s..^....V...*...f..|v...>..).....d.3.<.Z5...M......z.$o..fAhr.,..p..o-..u.mS.l+U...m..+.n.....f...|Z>.5(.a5.;.............=W..b.Mt...1...@G!.:.qi..,[....4..Z..7.....A...S.L}..eu3~9..0{.\.uY.Wf.SQ.}...Q.{..zFf_U.....{.......w....O....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1552
                                                                                                                                                                                                                                          Entropy (8bit):7.8332457071480555
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:ItHVYZjXKHtp7xnwDOAFfJ62kD14j5mnCVdLT:5ZjKj7SCABkRSWCVh
                                                                                                                                                                                                                                          MD5:D08AF0049AE960348AECCFFABA16D847
                                                                                                                                                                                                                                          SHA1:55B5DAFCD7BAB5E8C9B518188B14A85EDB54DF2A
                                                                                                                                                                                                                                          SHA-256:F3DFD46CD5D926057C23EF984773C17F7AEB6E26781BC3269E3F8DDBB7A5CFD9
                                                                                                                                                                                                                                          SHA-512:3E7908A4FFD71E36ABEC5AA148F82677545E5829B780BC42B3FA382B9DE5E38A031EB83334F1DEDA996164C6642DAD006450575B4DAEFB3FD0A222CB0615036F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.kl.U...gf.-......7.nS.HMh5....$1FC...@..I..._l..$jb..b....l..Di..#.......m.......mw..Y......&..Mw.9.......%<...P.....X..Ik...~1..p...\.=!T..S4..{..2..z\.Nz.....>..........z.U?K`|}.>V....rw..#..(.l...L.T...y.N...g...))..O=C0n_...:...W....G6.....O..-+<..Yx.{0a....-..q.....LL).....&..>.Bnr....L..U./....Jz..3.J.j.......iii..4X.)P........zia].x...P..KD..F.I..H.&@J..T....k....#''g.]..8l}..p.\$/..F.E....p.....L...\.3Iss3..>.=s...m..B........[.$..i.,t.Q/..jiPi_.T.+`........!.3...GT..)..Z@..=0.kpB.R..X..........2.J.K..N...z.$..B...N....C..`...W!.#p.e5..Z.O.v.. N...g.9..6..4.P......bp..}YSA.S.-...z......t..n..&......*.U...Z....eA%.t`..E.M[k.e9....{N...Xg.U..F........y..<..I...qM....'.4M.S.z>.f.,...L7....AEE8.m6..o..9...).......SMZ.....0e.ep..Z%9;.....===.........e....W.6....U3a..3.9..W|Z...sf..........DC7..W8....q..tkT..4W.*...6...kf`......1&.a.e..C8..(.m..W.3mc`..s......W.1..ta..U........[..9.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1433
                                                                                                                                                                                                                                          Entropy (8bit):7.828098229816198
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:KiLp3dGN4VbYPDudHZmmnX3H+0tGsP2uHnCtX2akQOwTTaOrzJX4zZnOBiM:KiZPiidDXX++GsP2uWGaDaw5WMBX
                                                                                                                                                                                                                                          MD5:AC7F2C22D6A7C7BCE56FC44C06EA8EC8
                                                                                                                                                                                                                                          SHA1:2CD02DA9D977F909FD5F55E0EC9F5B31D06F34EA
                                                                                                                                                                                                                                          SHA-256:BF42E62DF1C489694ACC80110D4D5B72774D073EBB33F292B8AA452519DDAC73
                                                                                                                                                                                                                                          SHA-512:8CC35484B319534A82F623B821C0EA2439077F2BA4FD47A94F16BEDEDF93A8BBD7294C13CF87EBBAAC5F84835CFE660B000EDBAC1038AD08772989B8DDDA0301
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....PIDATXG.]l.U.....W.e.......J.8..J5...Q.@T^..P_......../.".A.$....4..L.(.DA1.EB)Xh.P.*..P`w;s...W...n....;....s.. ...S........X....G....0.!..!...P....!. 0........k.......a'.7...P8.~y...a......#L.m4.H....`..x.s.N.....=..8..{9...|.G.0...%+T.09......%...W......q.@-Tg...q..c.......(E.@H..P..{RH.......b*.Z.,4....8yk....NA5a..&..*v..#6...3..."..zZ....\#.z.b....l,....Q....pF.s.1s.cv(..e..!..}V%A.R..3.g...X...3...R:q.8\.........i..zr^..Ro.P..K.t.c.>...s.j.>.bg..|.........^...Bs.@..{.Kp..SI.`S...^..4tt..<..".+s.PN.e.qW.. iyP.K.....t.L.u....I..9...#zP.....;..z.>@.'.....G:.e#f..~.%..:..(..H.3...XO ......X8V.NZ.D.V...[T<..-...6.q.S....=.i....Ad.KT.B....P....1.]a.w\9....<c.......y.U...h;......;..ck...P.@\;...7.Z.x.wr.c?.`..9.=..t........[.1.b..9..T+..4Xpz....X.>p.l[c..Cy.09.....;].S....|....V.c..;.y...+T ...}z.,..bQ.F..P#......V.V.][.cp.\...g..4.z.A.r...#..5T....b.....i._m.P.wU.k...{..\.P.mK=]......$.OO_
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                                          Entropy (8bit):7.804496956396804
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:9Ib4deS0T4/Ij0xHPUtEJSjeWlAjyWEhQkfifuFTwk3rr/UEyLchTw7:9euCPj0ZPvylAjyWEhQkifuFZrzURww7
                                                                                                                                                                                                                                          MD5:7C53957C8171778BD5548013DA1C7E84
                                                                                                                                                                                                                                          SHA1:B107C9879268542796EE1C4415442DB2CD02EC5E
                                                                                                                                                                                                                                          SHA-256:254D54E839D42EF805CD2A787A8A10853A09DCE3095DCC442572DDD193E06B09
                                                                                                                                                                                                                                          SHA-512:B55B87D52629578CD1466A5ECE6CCB73491A71715F0A25C0E8160BA3C87355646A6E7785C61A20F6CC2D5039A2E4E7BBA54DB6E2BF4632ED53DFCA0B26594218
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....KIDATXG.]l.U...g.-.m.j.R...`.Xg5.PMX0%1h.1.F..}0...n....kb..F .&....."v1Z.....G...J[.......9.N.mw...l...iw..s..?..AxD.=.\.3... e.3...G*.7........6N.N..6-+0.U..y..{.Z.| .#.a.N~FE...~..x.........1B...Vt6.9...*.D^.P..s....l.^F0.w..1....U.Be....F....g....*...%..........`.T.l.....".x4KH....Sy....z..r.......<...[M.Sc....Y.w-.PM#..-.(f...e}.g.Q..~M..Qc&O....6.Ja..l...|h. ^GoF8fn.........Nr.$....-.'......|..|..X.'J..J.4.L...G..Z&T...P....E.>......8.wZ.1.)..jI`F`S.$..UG...J.!2)...0Bh.......W...{.. iy..wB[...e.8....D.P..#.C`.y.....]U>.<..w.9.....,...n....M9.^.%...U~...~V...B+..Qm...N.';.%6(.{^.....}..Di`Zi...v9.s..pV.....K.~..+[n....rT.&F+Za..<t.jm...D.R.sHy..hF._+Y6zd..R[0.ch...W#.Nu.\....R....4.._..ai.ed.q.kCF..t|8.-.SA..H..m.-#g$.!.xo.g.~^#..a.>g9.....1t...J.VGn...9y.m.c...R+..z..A.T.Q..5.......g..3....B...@@}|.8.....Rq..S.U.....D.Ou.7'B.gW.l.+..vp....(%.TD.eP^`Ia..5S.E..tI...R..p. .....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1434
                                                                                                                                                                                                                                          Entropy (8bit):7.848108462540548
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:odaWsHKQ5XzD0Cy+JZs41fs2I8oakAxR+jp+YLh92+IlN:odAKQ5H0SJq414lAxRApVhw+IlN
                                                                                                                                                                                                                                          MD5:50F210C966B403076ED18FC2857F7DA3
                                                                                                                                                                                                                                          SHA1:FEAFFF52669F14B7E3F0EDAFEE4C25357F8C48E7
                                                                                                                                                                                                                                          SHA-256:AB166E95B4D2111EBE746C3D96D72D92341E343D67A5CB6ADA21D01104B3FB39
                                                                                                                                                                                                                                          SHA-512:1736D02BCB729B971D5D662377C21FF7DB387F64C467A8CDF7E6258C4DF5E926DD43A8D45FDFE8EC0439CA2A8E18394FCE59AF94A9CC72C224391936D196242E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....QIDATXG.mlSe....Q..+.......K.w*..243. @.$F#....!$.D.:c.@B..0F.......^. ..(..2D.N.M.`.......{....>mo.&<..>.9....y..Bx@.=.\...{.. i.3jG>.d.....~....l.H..X...r..~.........'.v".....h._.3.6.w/.....,U.k..$4..3...d.3U.AG..Pe.g.......^F0..X.(5.(...2+4.W.....K...2.-6%.......T8!..d.... 7...B1.9B.B.^A...B.f\.i.SLN..Wa8j`L\n.|pk?..;....&...u..Y`./U..5J.....D.#...{......N0....pA.Z....2.1s}.|.7f..f.p...J..R.t7..p..X..{../..4.d..C..._...A...U.yZ..P..+Y.N.LZ8f..,j.TK.3... qE..... V*..I..M..`..$.+s.$_.H...2...Aw..6=....b....-.:._....P...bz.</A....F. 1.E^.8.....\_...o..87..`d.i.....?.U...>...X.uI..M.+..`....(.L.Y..x.}.....m.B._.&....:._.'F*..1y.}...z.s..RRcV....*......^x....'...`+........%z.....m.em4..{T..(.2.. .9_..R..G.....U[0c.*.>..;!P..T{.3.vz.0."..~:. h..h.s.=Q5g..."...wN..B.$..>&.~*..J.|;..........8;t.v.2Qo..._.....|.c.L?.p;R'.c.......[.....G.5..>"l...x(.....q..<}..q......-.t}'<r..5.r.h.7g1.....<y....x
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1354
                                                                                                                                                                                                                                          Entropy (8bit):7.785004469611582
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vcIHUO0WZt/n/78hDvCNLEAJ0TPfs3Xm7hGXnVoQZ6+QAt9WPFk7JXVI:UIHoWZtsD8LjgHam7h1jQ9WPFYFI
                                                                                                                                                                                                                                          MD5:74F310B681312E02388D74521DDFBCB7
                                                                                                                                                                                                                                          SHA1:A5562393598E4F5774AE2C7D2547241EE473C3B8
                                                                                                                                                                                                                                          SHA-256:F526A81850C159562690BA2E658AB96F3328B10439C1E752017683BDDF6489E6
                                                                                                                                                                                                                                          SHA-512:C4CEC8DC18D79A7403BA3FD8601B86F66B6AF16CFB08C831365F7CF28DAFD8311C5F1A5571CF6BA059A068338A069399A97E291DACF572832E5AF8F94DAB2190
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG..O\U..u(.v.Li....N.j..LL.A.../...M.#1.E..`....._HLi....Z./F.....2..&Zd..6....V.3..a8g.s...g.....if.Zk...k.}!...S....'.e.t...K..d...A.../..X..r...kik..i...o3.8@....A".E......Z.......$HWe}..$....,@R0M%..u..d.,......D.%....H. Z.Jf..A..T..0.L.8p@f....4. .*...'...`5%..M)Nq...5Br.$..JV..!....I.SLv(....<P.8....~G.\.1.i.U..;-&.e.T..Ynd.Sn.^"jH.i1...Y..).`...vd .j.P...p.....5Z..O....J...B^..... ....n.D._..&.i.d+.t....K..Z:T....4.30...!4)].p.hL.....L......=....ts...$.... Z".b..%....`... ayP.. ........Ls._.F..0..=....SL...%..~...H1&.(....^.gs..`.nLy.7...... ...)...):m.6Y..5.u.lqT..S:x.".v.a...`..F(9G7..*.@...q.;..?....gZ.'..>..yp....4..M........W..........V..`Ne...q...)..{(.B.j..9.c 5.2.UCWd.-S.....*.t.../...i.h...g....G..%q.=3.,....W..;^......Z5.....B..U..P.Li.-...w.\.b.:..]..E.".~"......T.dV..D.K..m.0L4.+|.......z.V..kFj[. ..V;..]x.yh...F..{~L._C......t.e..Y.=g%.2..uC..n..'..c.g.....>.p0.4..eC..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1414
                                                                                                                                                                                                                                          Entropy (8bit):7.820085421122838
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:TDYmJTsL6EI66PT3yIBaKuJE6l2c6MfefI72HJ0a4EFilcSap0ETopXR8eMVNf1L:fYKsL96ryIBpuSY2KV72HJ08ilcSYKR+
                                                                                                                                                                                                                                          MD5:F91DFA85FB4E4B88A32287EFBC16DF7D
                                                                                                                                                                                                                                          SHA1:595E7D351A52C523F1980A66923B93CEF29DC3DB
                                                                                                                                                                                                                                          SHA-256:AF96FB6DA70882F5D160B697467FBE7EC49F4590AF0FAE6B1C93FCA6E5C53EC8
                                                                                                                                                                                                                                          SHA-512:DF453B92F245B3ADECEAE36EB9F60FF12E062CE9305CD55FF08D8DD7E494F2245DA9A57628DD0709E65F36176423BC85BF3E80D8C09D3163AFDC60D7FB8454CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....=IDATXG.]lSe.....J.Z.v.}...N.1.. H.A$.(1YL$.W^....n....d\`...Q#1.a.(,J'.Q.+5*....c....W..<..n]..s:4.M.t;..}~.?.y...i.......+e..23|..G2.....A.?..X..J........A.X..fl.h..@.C.C.1......~.....=.b7Hwez..!.mTq..l.S0.%....7Uf.Y|.ArF.r.....Z*.8....]2Be.P!7...g...2.].-...#.j..l8!..e...a ?...B.....I.*..|).`.........A..x./@..F.9.|.#....J.A..`#..1.X.J5]..EY`..e?...5.{...M...M.K=p!.&..&\.........(.LO......&'b....'.AD`)a.....a.11.6..Q:..`._..D...CU.k.55....`.z..<*.cFk...Z...|:......>.;.N...r,...(.FO...=..kU..w=%3H8=$..W..oX+V...{.k.............K\X.'.....Wp.JM...`.....qq:...K...`.O.......v...{]k......W...x......a....].].M..{"..,.}3.E.]O..j...Y....|...QlQ..1wJ+.L..a..hMl..CH.F....YKu.....m.8..........p...,J...F...r...5.4k.~.....7.EMP......B...*M.....P<U..d..m%...#......I.cP$.5....5.R..!{Y>1-i7.14.....SZ.3...'|+./^.v."K.....ac.......`..s..Q......iI...Nx.ndi..L.o..S....g~...>.R@+..h?...O.$q=.xsb...TOT..h...C.r.T.d%.%...g
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1395
                                                                                                                                                                                                                                          Entropy (8bit):7.846623127257889
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:LoiFmEOVaPW/r6pWN0zo6ZM+N2oPH7IC2oepp2ZhurJTmRp8sON7y0NkHRXuyEOA:kEOVaaag0zlTVcCum7Oc0NQRey6bV
                                                                                                                                                                                                                                          MD5:05605AF8D30F93DDFD0513C1C836FDDC
                                                                                                                                                                                                                                          SHA1:87677BB6395701557340C011ED3AE4888A826E27
                                                                                                                                                                                                                                          SHA-256:9760333647480CCAE5F5ED719CA1ED50A8B7C726577B44247FD90828E90E4E22
                                                                                                                                                                                                                                          SHA-512:D270C2F9792CCE123858984038957FB9BE17DD0F58EAE584BFC1E06915C998E6CC02E1FCDA076B273305EDAC53CACE75C7C5AF328DD54DAB4CBC90DD08F30497
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....*IDATXG._lSu....Z..?...l.D..6..@..j6#...(.D.0.2.L|X.....G..}.h|1.0B..R.G...B..1._...6...c..m....m...{.z.9.s..s......t.ra.`<.U.I/0.r..H.......B.../..C.?.......L........E.K.#.:D..`&~.....&V....2.....VZ..l...LU.'.g.N.Y.....l.t......3 ..JF..AZ.Ut./..3........%.....TEez8!..d.+....Rlq.b.YBr..X......L...2.)&.b..X=P.L..3.......Cp......EM`./m...6...^"jJ.)Z.h.n@*......`'.....p..ly.....iS8.........6.........y.M|.6......JLi.X.7...B.....-..j.(.-..Lupq.-..C8f4[6wk...)... qG?h.K.M..%{......K..-rV.a..|.,......$l...n..........A..;Q..K.G`.y~.'..un...I............0;O...B0.7[...M.)?o..H..]..|7^.. ."...L..4...(.Y..I...| ..+..G.o..s.2........}\.R....~Z?.Z..+....[..4..S0wd.-...4g0..m....[...R\.a..s#Q...N 0m.,9c.8:~R.Wz.:%.|.A...Z.[..zr...ek....m.@1...?.I....s......R+2[...;<......{.wV..^+...?.C......n....u.....I..5..h<o.^*...A..O.....!....kML%..ZfE.....E.u.a..\.[P.D.$...d.W....zA.v.C.......e........T3...Rw._..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                          Entropy (8bit):7.843764212277755
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:85ryuhUXQP9dvC5DDLvCX/HFNr2IEK3yzOJ8P8qTBDbk33emdI0mupcfQttBn/:84nG9RC5bgvr2bhiSFDJAGuyfUl/
                                                                                                                                                                                                                                          MD5:6E585D0207250FDA76E7B01B5D9CAAE6
                                                                                                                                                                                                                                          SHA1:1B9641E0CA5624DEDD394429E8839A76BFB94776
                                                                                                                                                                                                                                          SHA-256:11B110DAB63496EAF394AC0D7C39D2904C1411B67E6CA95CD296FB4F4E3EA1D3
                                                                                                                                                                                                                                          SHA-512:982D043574838D2B3059A84C86B332C360EE128DD297BC175EDAF8C9570C84458688CCF831C733C4DD8556338414A6AEA387BABE40195B6A9572EFE320C70401
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....]IDATXG.mlSe......Z.n@.C.Q .B.....n...3B$F...~.F..f..%..C.|.4&.h..Q4HQ..2W.. ..el....I...s.h..>..n..S{.9.........A.).&..=.d..<3.F>.d.....C..B..|E....x...Ova...fl.h......{.?..JB.+z......V...yeb..!..4....)..%.....*3{..s....l.....W.<L.@4q/..2G(..._..g...J..6.....G.TM.z8!..e.+9a`|..ISaSn...#$%.<.(.`..6...!...5..<........|.*...>....a.X.I..*F........5d.........x.^*~&C4..|.D...F-.g.c...B..P....A....8...h.bM.[.]eoe.K...M4.i8`.=...R*..`..|."...AIKRP......J.c.P....(..-.p.h.Y|V.Z...z$..w.m.U8...|.....w.%0U.D.3~\.V..I>_...m......s6..I..sdWY..#.nl....Z.O.%.G....=..X.uQ. N...5.|C..)..\..2......!.=.7.<~1..SN-..H..].k.>... kE9$;>)..S.[.j.a..K.......\.J..\....l_.j.L...,.+.T..ca..{Zo.....Q`?........q*....<..36[../.... ......%i....._+Y....).*....?j..lx....wX(&=}..`.y..F:.QW...y.f.h..\.P.X...{.....c.JU...`?....v.....+...@...FS.Qq.....cG....ik..6m.....7...\y%..82[....g.e..X'....!x.}:;D.J...P.w.dV..nf..mS'..4....&.$
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1305
                                                                                                                                                                                                                                          Entropy (8bit):7.799150946733925
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:jeinTRL3zbV0d2mIEq35BXG+otCsIF14JnQM9jZ5oRgjNNY:iiNLD50d27Eq3zToFIAnQM9jZVZG
                                                                                                                                                                                                                                          MD5:39F65CD85AB7224089B3F6AA25DDF291
                                                                                                                                                                                                                                          SHA1:C55DE21C6510ACD8AC5E1DC08560AA30196084E5
                                                                                                                                                                                                                                          SHA-256:0348886B2639C77A6BC95D9D6FEC89619645C14D1D73E22A242FCB8246A3C6B6
                                                                                                                                                                                                                                          SHA-512:C91DE1CC57BD3FBCBA53BA63BCE09DBCDCD56CDD3DCF6D8496B8B4FFCD5554B892C6C678B9C0612EFE347864C3D3C30DAEB7FDFDCBC099FA1EEF24816DA84553
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG._L[u....B..E.M.X\6..%8#8..R5.#._$.=...[Hx.......>.%..h..%N2W.d...jt.R...7..,...c......-.d........{.....GxH.=.\.1..7. .Mf.6......B..._.^..%..h..Y..l.z..8.PM./.I".G..GT..e2/c0.i.d.gA.*;...I...3..`.J.\p.P....9..x.9.zi...#2o.5..\%#T...q3=..0...8xDf`,C.vh.!.5S..N..A..%.d......V....I.Z.M].B0e.~.,..9.C..?.a..:.&..I.p...i...}....F:..m.CD..<]D..Q........).......e9...R....p.$,#.......m7p..:.&.a..ZJ.(......N...jiP...A.!..Fwl....]..~M..0..l.$..m.c.H....%...Xq.II..6.....$,.C.'..u..&......S....T../.Xl... N...N"B.9...:>_.$....K..O.L.......7..U.3.....4n...K/.q%.n<.......1T..=...D.?7.>......}_.$..;.u.o-.).....G..j......DiR..u,z...'0g....".....B....J.y......me.!`-.9.#....+....\..`...s...8...9.s..{.8.^..cW..W.'%.....9XK.6>...W..$X....(`-E[.....\.#...K.s...7.J.f....`...9.s...&.$q=.z7Y.U#.r.$..o../.DG..9......YQ~MI'...Wjw.U.a/.S~.C{.....`....~...Y}w..v;S......|.C%;.s...>....1...j.%..;...@....v..W.....Y+.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1420
                                                                                                                                                                                                                                          Entropy (8bit):7.802192838142081
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:aEEzIIh6U17X6hUmVUjM2U5qwVQ0tJQDcjxnwoteOlnE7ofzzZVS:aEEsIMUTmSMJ5zOGFjxFsOG6zq
                                                                                                                                                                                                                                          MD5:473DDEA90A1A71ED664F69F19BDF92A5
                                                                                                                                                                                                                                          SHA1:7B216AE41716D0BF0103742A43E46A6F76D61F50
                                                                                                                                                                                                                                          SHA-256:D2558A207DCE6949595C15669E91DDD7E97364AF20821818DB52D5BBF05F66E0
                                                                                                                                                                                                                                          SHA-512:6C48A9C95DE3436B2A16E456ACA14CB15166CD2175F647EAC081AA16F4BEFA415397BF73FD6BF0EE62E7037B938C648A2D325D2E6F1D25B28E7CAC6093506003
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....CIDATXG.klTU...sv.........-".....jB..Qb..|......|3&.61...._L..$Fb.....K..B..Hy.v..6...t..............3.;3g.9.p...G.0f0.....f4...........'..X~MS.....xP."V......-......%C...`.......q.Kl.YQ..`.I.....8M..fF.okG.M..|..9He..|.......# .{.r.2....4....r.q.B....C0F5......pJ0..,]=@q......"!9L....E....|.N5.T...9H..9~..sr..[..n.n....u,C..(...A1...d.3N.~".o.D.z$*V.."K-.,)(G.+.5.....-..A.R)..J....j.f.bU...9J'*0S.Th.Y..5.3...VRJ..f).'.......U.IN..L..P.LY..%U..Y..o.$...1.....V..dp^.H......SG*.dt.2.R).>.....ie...T]..w4..R...b9.SS..Y+.`*.........%....#_g0.1.z?A]......BWM....e..70.\......z.?.&........aLX.x....}Dl..{u.....i.k/.......b..4X.C......[`LZQ.Xwl..3..i...=......|T,9....A.71....9.)Z.n..*..P.....&.#..,V.....X.^.c'..^.v.y..x...`..a.*GkF.....:.)ZN.OC.|.n...no..p...bs?..x.h.N....A.7..x.0k..PF..X.\..`T.u.S....~..GU.G.S.i0.....H..#.;X.c'....(...."l.e.ZS.....,.?..Apy.......7K~.q.....t.7...!..6..E....v...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1428
                                                                                                                                                                                                                                          Entropy (8bit):7.846727818628152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:GcGiUVYHyZgZqa01CGOYfm10fJwFr8wyqesNY3g9m6OKfJBPOCbeZhnv8wQDn:GdVY/ZfOfJwt8wyqJUg9mOfJBGCbUhMb
                                                                                                                                                                                                                                          MD5:60DACC672ABD130BB1F6D49B748ACD39
                                                                                                                                                                                                                                          SHA1:C50F208B0D54CEC775A074CD89C6AB36C6416E20
                                                                                                                                                                                                                                          SHA-256:3337059479E5E4C55524A9F3674338CCE9D7A12D0427B5614B0B5EE98EFA7B0E
                                                                                                                                                                                                                                          SHA-512:9D723F670EF845B693AB140C5A038135154C380680B7FC440AF77B3E049688D8748C737DB393E873B6D40E45C491D35D5E9ABF804A60AD1740B7149F3D0F1985
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....KIDATXG.mlSe....iK......@....a...L.6...........b.o...}R..._L.BH...M0.:_..."2pL..&.ky...>...m....C..O..._.9.</..t.].Q....H.`F..G..~.1.#..B.,?.....K.%..`..d.zf....#..a....Gc#1;.l....,..dDet..#.v.|...%..%..>x;UV.l...y...W.....p...h.Q*...#'...#..+..}...t...(e.#P+..`...t...E.o..t.DH.......P..`.UM1y.y..t.!..aO.[....j.y4.?X..x(m...1.+8\d..N.BD.....o....ee#.2/.Ha%...z..1s.cv$....)..B-A.Rr.6.{..I!..../!.......[I.eS.'.5......U...Jwn..k.s.[e'.sJ].6......ddN.H........#....0.N.-.N+sT....qWC.A.....!59.~.Q.`..7...Lv..!..)...FL..>DP.....G..U..-.4......(.iU.@..9.>.....a..F...EH.k...MpTa...OW6.+.v....c...;D...X..a...RS..[Q2...4,.5a~.....w.t.{..d..C,<5.....519.C..&[`._=.=].+.0.Y|y.W:..9..W......E........=...B:f.....g.>...x..r`..c T.T&.>.{f[..*..'..~.<...-..9.....K....7.T..z......5};.?..[..Vc..(..T....X:*U...u.qn..x;.......r9..z$..J.k.w.....c.vA....L{6.....Ku.O<...m.tfW ..~u..V*;.. =>....H~Y..Q.....d`.]
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1364
                                                                                                                                                                                                                                          Entropy (8bit):7.826400179767347
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:NRJfh9V8h77pcq2XUqd0SZblXVEZVOnbjKZ5QBhqkFCytQ0ljgVC3elAf:NRxDV8JSq2XUmfBlXWCnbOat4CljXOl4
                                                                                                                                                                                                                                          MD5:E616E44EC5D7C99BDBBD25997C280C04
                                                                                                                                                                                                                                          SHA1:8C72D185FA9087A260D2395D9A1ACD532A05540A
                                                                                                                                                                                                                                          SHA-256:DD208C1FA4F2EDA9BD2980FF97150C7AB89EDB0D5B35F26F090105746377E77E
                                                                                                                                                                                                                                          SHA-512:4278F0110B623647EEF82D975CD1FFD7885C9AFB097E06A3108DD1C0C5CD2ACFC31DA4F9E711C2BE459DED6CE5B1BAA71006F0DD0DC830AF21839C3B226B39B9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.]l.U........... m...Xg5 T..Z......F.w......>..1Z...D ....0..&.m.E...JA.... ...(...cf`w..;;.....v......../.-.......\...+..|.#.@.@.........ij...H..x..!3~.3..T....D.1...XR..6..ije.. ..5F...izW....`.K|9.q=U^.i.......W..O/48G. ..Kn..I..2.yPY..`._h0.i.(e.$.2.s.).8n.X....b.. ..Br..YGu....L..w{..S.f...@.r.....S...p....Z. .<`9&.v....`.1#BD..F.U.E.j5 ...<X.E%.X.8^@oY8fn..E..0;...w..,.2....\.......<Z...pq.J.S!.%`..."(....+.eA..Y.fs.[..W8f.....v..L...A..=}...N.).f..$.f;.3'.q........)...j9..../[+^`V..h1.P.C.0.{b............|.BW...V..|:.....m...G.`.@}.@.........&.0k....,.Q..)..o...;.".Xvf...+n:XK:..W.9.e..KN...n.jM..~.r....=.-..$.k.I.`.c..aU......`.BJ.F..J.x...`.. L..L7|...........yN..R...P.l_...2.?..z@;...7./Vq..k;^..{81...Q~..WaV...O[W.x....U.v.G..`..Y..H.......+.|.......ZN..R._.0X.g..}.....1=u../..............o.....j.w..E..;=....?<..+}.S.s.X....tw..4.X.~3..guc....;....t.J`..:..].P.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1433
                                                                                                                                                                                                                                          Entropy (8bit):7.831892418891163
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Kiy6nRTwNJGfJsdWgG8Sbh+MlB4Lp6xKXrdEHpWMy5SdBy8/m2s1t+ON+FBeFYPl:Ki52NJjWz8y4McL0xKbKpO5SKd1tVAz9
                                                                                                                                                                                                                                          MD5:B2FA6095CE6345F0F7C946BB7C384AD2
                                                                                                                                                                                                                                          SHA1:818C28E521655F0278D12BE84812FB107DE4986F
                                                                                                                                                                                                                                          SHA-256:1F13034B3651AAF28335B563C2AD206967BF8B96A1EC461CB38AE46123AA8176
                                                                                                                                                                                                                                          SHA-512:2CDFFAD039AF70398FF3F3042E924918999129D93BE410EC71186BCD8DB0CDEE9472AE0306850AA42EED4219893EF98B705F0D06B5F8A356885765D472D3479B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....PIDATXG..o.U...n.J..E..........@..X.j.1.Fb...?...IL....y*!..>.1&D4...&.[...`..X..[.P.Qf.v.vv.........i;s..~.s....A.(......} ..3...9....P...O....%..4..g...}^..mg.V..O.a"....^..T..9..k.M.c..Tej...@..u6.....P.G...R.+....$O|]6.....|..v.M]%;Tf..x.-.QZ..`.Z.c...S4c.@...'....+..T.f..#yB.BB....B.._...USL.h.....O..9...."...1.Z.B#..D.X....u.F.0.7.....EJ.lC.d3 J2..../..b#Bx.}Y..<.O.e..).q.%.*............|.M|...g.."J.4.L...O..Z,.x..#....J.y%G.G.cF.k..S..0=."..w.......+...X.RW.v......_+2..... i{.J6@-K..V......Q.K...uTw1.RL;_.'....v..Y.N..y.....1...D.?..wU.....i..V^./>..Isr.f.j.ubm.,l.X..0.vzI.D..D......7Xc<.]..a.;...i`?T...c..C....WF...P.^.a#I.S.x.o.b.W.,X|...{A.y..m..........hQ..}\.W<.G.`....3'[.k..=....FQ..N.\..;].......Z.NJ.CD4...;U..1u.6k..m.{....m.....d...=Cm..[.N...E.R+{.K-...l.'.S........#..[..n.K.x...L;.P..q..J|..G...F......sTe.d."..+-.T.7.}..;......'.:..._.......p&.u...D.7....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1376
                                                                                                                                                                                                                                          Entropy (8bit):7.82461427615072
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:iQ4c04IEOO6ImwkdU7LmEaYs275BgPr3I9MrYmIwkj9Z2:iRc04IfOpbLmEamBgPr3IqEmIwi9Z2
                                                                                                                                                                                                                                          MD5:BB55287F2AF12A061BB20841D0BD01F4
                                                                                                                                                                                                                                          SHA1:440674B6924CE38FB913E8EABED7E5F20E88F18D
                                                                                                                                                                                                                                          SHA-256:E2CD46E3A74C5027649038DEDDB4C576720BA3C65DCE4C79FDB727366B420BE1
                                                                                                                                                                                                                                          SHA-512:3C4BF255821BE100753B567F2368C1F24114C532BE87AF13E01D8F294DBBAD6218840452D623EC74061574742048705A4C8F8D058C9F586307A8D385F3CE73C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.]l.U....X`..@D(H[.PJ...P..E....D%&.._|..Ot..1Z..A..Q..G@...`.X.....T.UK+.vG.....cf.n..;;..&..s.....{....mt.ra.`|.F..u...8........O.a.......iy...@b..fl....@.I.=.g.}...y....{j.Yb+.Veb..#.F........R...N..*7...s.|.5........8I'A4q..P.cT.kh.Ye.9.qt..@.G.&h.1....l8%.G...(..R.4.~........3'..L^.........y. ..6.~...........:t.GI.X..%...FY`.%-DD..<%.7#Y.....fc.R/.0..Q....p..P.,.J.e..!..SI.TJ.k..-U...K.V....9..UJ.S:..`...!"(..J>r...J.y...e.:.1.....j.`2.<.RW........JA.R,eS!ch2Z.ae.../..`.^.1HY...0...+^.....m.3.P.!p...#i....A.......2.]..+....r........^.....0..y?..3V.(}.Sm..f9..n.d..o.Xy.v...a.e....`.^7.`u.(..:..E..:.....51Q.....Vm\..V..5.x.c.b...j...o.E.=.}s..v...d{.9...G........?..a.x.x..`.2O.YF.........F?...*...j.....(S.Xb.n...\..k...:..v..W..S.cr.x.rV..o.,y#/0/.m.....6..|.k..<.H..I_%...y...5.......>.1..Q...P...4...... ._5ip..>4...,.......U.)..Q.x..X...oB`*.>.vlp..n..Tt.....W....<..Q..f.Kw...POrS.w.*
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1430
                                                                                                                                                                                                                                          Entropy (8bit):7.831630791139455
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:3uLu+D9uq92ccBqO6LiR55B8Lwomv35ag75iibOtnz51LyTZe4HHlOJ4VmDSJa3:3+xpzGqHLs55mwoQag1iim1Ge4MJ4MD1
                                                                                                                                                                                                                                          MD5:D3FDD4D404527CC0AD79B084CC913110
                                                                                                                                                                                                                                          SHA1:CE23C71F43F692CF699AE1F33E1FD564A7B0B9EC
                                                                                                                                                                                                                                          SHA-256:0ECB36FF4485575833B8CE68E9AEEE6EBDFAE0DFDE8B82502E26ACBBB7D9FB68
                                                                                                                                                                                                                                          SHA-512:B514B8E66018B23D6B060DA077AF45ABE905A2DA276467C4CA5F462683CD109145436E3A251B93BBB8630F3373DC9014A65BED2F6A531BCA44BF7E06B57F2907
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....MIDATXG.]l.U...g.V.R..|.h[..Xg5 T.ZM5.. *.H.H....}....Dc....1$D0@..0..J._....[..[.........v.wgf.&.v..s..?..Ax@.=.\.3..RA.2fT..8R.x.h...O...8H.[....Y.q..El..f.....D.F..xh.3.........:....T..`h...f..;.p.3U.....R......$O..N=[0..@.85.h.*eBe.h...........*...%...k....t8)..T/.....R}4.y....5R..*I].R0q...TSL...W r}...X0{".`O.W..*.QI=.E;<.w..2..7.(...S..Q.].x.:..W.J~..H...y..!...[8f..)...F)`V..8..%.*.f6.s.I'..%.+.....<...J&R2.)`..~"H......5:.2.R.`......9O..TK....!...G.....\....b..R..Q?&O+s...Q....*....._.}V2..k....9v.....8....B0..q..O.....@Nj............1.>..$.8U..0..G.c...E...Mn..`u.-X...=.,.X=.v........0....`...6..I..|LY|y...9..=1V.5.......x7..m.~.[.I.5.5.+S...m.."F.....j2.hSx.B..G..F.v....)._.a......G[F+..=..%.......ya..R.....D1D...a....5.+..".Y.`....c@Dm}*.]...$....F.XS.tU.E..(x++.m.Gq..i[.....^;)_./^..3.<&....1...n.5...h...3..i6D.D......*.y.>}..W....{qj..4z....:$.}.R.p.7#...m *..Mx."......._..{..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1366
                                                                                                                                                                                                                                          Entropy (8bit):7.836205031397682
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:RAk8i6AwPPhXCZZk4i6Qv7moiYpoC/s3MmdIrFIUoakCgaijk/TVo:RD8jPZyZZJiz7NiYv0jmrFIUoaYBjkho
                                                                                                                                                                                                                                          MD5:1583660F00C65F7406960946FAE6AE6B
                                                                                                                                                                                                                                          SHA1:31997D124A51AB3757CC62B0CF90A3FC77F92822
                                                                                                                                                                                                                                          SHA-256:BC4A0C8FC8F6BAB07208FFA14B66DA8C8C90D72E3FC921AE1DED6C49580AB77F
                                                                                                                                                                                                                                          SHA-512:31CC7B6B5D3ABD005C6116D47DB0D2EB4263D11814649614A34A384E159A90CFBC3A03F9611A3C104CCB919800CF3ECC04E8C74A5EA51695014CFFC5F6F89231
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.kl.U...g..@K.B..T...m.:...jB. !.......O.@cL.$....M.&....1..G(.L.h.>0.`... ....Z.....N..3Sw.....5.~.9......>.wi.......5*H....#.....`...........!mA`.S../;.C.....{.p..L.C9^..~..x..(.....,.1.....\lJ. )...Od....d.l.g/e..%R/!...E.ij...U....4.F.?I./...lQ..)."..O.mTl...q..d.......^.\........T.;).`.3YN1eB.....X.....z.....1.!d ......N.\#.....&...<Mg7`:..P.c..E^dAC=.B=...1s.......!..x%.P)..... .D..1..Q../.qP..F)YF....W+.D..eB...j~(e.%...|I8DP..gF.c./.j1`...$...>./.+..$.b..M..[...2.*..1`.Y.2HZ...:hk..+v...or..9x.!sD`..~.F../......o.....sj.,...|......x.......<.f..../....m[........W...8.P..jg.~|.."..V..}..=......eq..T.1..R.lM..|...*.`;.....y..W...3....,.=..+pFA..r.q...U..N.`... ..o.....Y.r..m.-c.~....O.,.7E........H.....S..<.T.cO.......R+|.z..).{q..{.[....7...['].Df.....}2t...,`Dh.....P...*.y..=...H.g....n.eH^`Ia.=90[..Q...^...'..*..).{..........)u...+vw.e^..Vv.z.....(Vw.._..!.9.{.......r:.2
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1446
                                                                                                                                                                                                                                          Entropy (8bit):7.834051178336307
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vF01Ucsa630C159FwQP/MoMetacu5ZScscRceEHsHWzgEfjlm6tmdiILad577NlN:ve1Ucsr35cw/fYc6ZScscRcelGgajs6Z
                                                                                                                                                                                                                                          MD5:F4F60639290B5938F04F1A7C83E3D3FA
                                                                                                                                                                                                                                          SHA1:437179F3E0BA78682C6E225B2008736623447EF8
                                                                                                                                                                                                                                          SHA-256:4D1D205EF3DD2A68BA61386A9BCA0FACD1BE143699EC456E58BEC08C87EF5DBF
                                                                                                                                                                                                                                          SHA-512:897DF0D1DECE3E9DED14CBF188DBF3BC19B299D14C870DC4CD8597CFC58D050BA0F7271D0947099CBB9A47EA1ECAA738939B7E07E31C77C3B68A07E3A0697BF0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....]IDATXG.]l.U...g...mY .Q..B[.:...I(...b... J......`..M..ES.C"...E.H..`...(.EQ.......;.swv...].sggZ0.s.9...s.. ..nQ.L...V. i.3*..8....D....!....4...{*cJ`<$........*r..;......9.y...gu-...2U..`DIB.-j.sr..f..9..R....w..7...zY..k...j...U.Ce...^GK~..-.GV.....`.f.%.:*....8".X.D..).. ...!9J.VL..B.._..9........9..w.M.l.z...8V..~.D....,...m..,`.99HD..<%....H...$X.C.TlD..=+.3.y....Q....1...C...Fp.2. ....~.@-...6...d..R.......A...U.^V(.....V...V[8f.y...T-.L./....=v....J*....hT[.3wH....`.V!3H.....P....V....5......!p....S.i...q.O,m.<.B.yv...q..;*.cp........SY.@z._...Z.......pV;.U.....i...4..{C ...K...p...b.....en.V.u....C.=1^..z....W.P?l$i.`.J...I+v..E.c...,q..A.....;......5..5......a.d.X.`o.S..{x".`..lK.A4...(.E...K.}[$..x.....r....C.q.OW...............B.T._.V.c.Am./v....",.7...+.i.|.3....[....2..G...*...]...(J.!.=.vR..T*...2....{..8..6.Q./u..!m..XI...`.A.....t.7.......N...V".....:v......2../...D
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):660
                                                                                                                                                                                                                                          Entropy (8bit):7.517098649864252
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7erkTOw0Mze8sb8DSO/ZVdRtThi1+M+ArmDh37SXxxKM59ofRKMGKlec:00Mzb19/hhi1+MEDh7SBlejGu
                                                                                                                                                                                                                                          MD5:6FDA2C47C6DA75F0AD556D6CD731B07B
                                                                                                                                                                                                                                          SHA1:6DACAFDD9528D7D571AAEEA25CAD0C776C26F09A
                                                                                                                                                                                                                                          SHA-256:6C041E771BACCB0B5B6900FBB0B7FF4A8B1048F5D4FD4FC42728F451EAFE64AD
                                                                                                                                                                                                                                          SHA-512:D7F67A9531C552169E0966FE4099CA6CA7EF0E7C27825164E99F43EFC1C6278ED7B19E6FA35592A6A26D2B71425F8F95273E81C9B31492AAE31113FBB2D1657D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....KIDATHK.VAR.A..|.......x....9y._ .@.q.^........../H#'.&jgggcv7.......UY.UM<..p....1..jI..l.J.^..J....6.0!y5/..`I.p....7k.......$[.%}.p....>.(~.....p6.x...i.U..?.....|.]....=].$.9/.h;!y..K...{...X.I:.....5Z.:../WE....;8....n..^w...n..zr.2...[.]k.M`o........ub....k.........R...dV......3B.{(:..!...........l...}....,*...-.7T..K..ym&.XN.b*...W.m..Y.Bs{o.s%.G$.W...&.-.ST..n...k.lY'$.?...j.oHd>..S.K.h..i6......H.$-..&.5s..s...{.$..kL#.~.x..!Y:W$g:...$..s..w.....)d..T..$.g.......#4..<...>A.%......3..&.)u.IJ.Ag.4/.hy...?.m7.../....^.=.aY82....W.."..o..hM..xz...............IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):792
                                                                                                                                                                                                                                          Entropy (8bit):7.649362651865705
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:EI1xUiz2tdflnpigw6TJhsBJmmLwM/0O4fTW3J/oS:E3ftdflnMgwovsATO4g/D
                                                                                                                                                                                                                                          MD5:885599B9ED852AA81C370D4219F8BAEA
                                                                                                                                                                                                                                          SHA1:29916903CB7874626EB2140C5D025041D631F679
                                                                                                                                                                                                                                          SHA-256:D7FDCF2E40E1FD3E15AFABD15D5026240383DF31814E71FD872328B29FAFDC3E
                                                                                                                                                                                                                                          SHA-512:41D132E3C151561DC3D5EF23EA7E4C18256B93316DC806464182F1D68DB732CD35E7E9836B162661A8D42CD8B68270D82732C02FCC1D86597C12B99232C8F498
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.VAR.Q..F.,CN ..a...K.S..bVY.@<Ap..x..........'.n#..g.fP..T\$.j..3._.......|&\...k....M...k.....V@.....!....iL...W*...!...V.@...D.g.-G.e.....8L.I.........:..C|...y......E.\..(q.-.I|.[.g...dsU.AK{.W.?[8q!.=pp..<.4N...*.....R.h..JF.1[...hX]\...&.\j..........Y.1.p*.G...KT[3.9..X.`...6c).q...j.C.....h.L..;p.....6.$.b/..4%....Z............g....ur..H.`.0.......... y....29....vE|p.6.b7.%s6.s..nH?....:.u..\.f.?.A[.k...Y.s..^.5l..j.#.S.NN.Hn......=.+..9.81.w.p.!..&[6.R[6.7'..xI..q.<X.0...t..m.G...W*..?|.....Zc.......>%.O..'.q.R...<..E.c.k[...\....f.4*..lL...w.>.n......lYs...8Ps!Ofi..q...[..ij......,t..C.T.....}.@Q...H:.t..if......O...P...y.8.c/.@..`mQ&...c.....;4..&.-..pO.x.....t.H.P.[.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):677
                                                                                                                                                                                                                                          Entropy (8bit):7.505673135982298
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7ea+cBE1ZqvXtAiZ8DebNNdAzXD80uRASPcP/oTf4x91E41z7i9PN:9L1ZqvXtZZ8KrdAzXDyASkP/efr191
                                                                                                                                                                                                                                          MD5:3FBEA0C81F5F2B8E76FB8CE670D902C6
                                                                                                                                                                                                                                          SHA1:12869AE5A8192B1877193AB3852E02AD81DE1A11
                                                                                                                                                                                                                                          SHA-256:BA462478B077A62828E9AAC4ED92339769E5C84E39182174205969F3C3113611
                                                                                                                                                                                                                                          SHA-512:60F864816AC66758305BD6837CC1B7EBDF91619D2ED9A71951B977265CA3B646324139F0B69DCF33EF077F153EC65EC4AFDEFFD3F8DFF4C796C312560D045BDB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....\IDATHK.V.M.A..z.2.....8. .d..!.C................. ......0;..;...tZ...TWwu...d|%\.}`3...'.=.[.p......K.z.d...p.......GR.T..lf.;IN8vv.bgfb......=".WC...@......:......_...N.."p..C./t.....I....v..y.;7.....(...,vR...P..:3..C...J.}...,...ZN.8df..g./....3.C....[.."z6..gl?......]....N.#'3....W$.....|/.cF.o.Z..M..K......C;j.Gm........z~.5j....0.......F..Ley...gq..Z...o.*'-L...v8....4.%.`.p....R.r..."..C.F...Y.K9..............W.L.....xy....:..(...y.&...Vj9J.?.M.....KR3w.ff..R..I...q:...#ev..>.<..X:..K{D....[...+..cA\q.H..`..n...X..b......,}.t.G..D.K..H...k....@T..._.-s..C......\.<.M.....^....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):798
                                                                                                                                                                                                                                          Entropy (8bit):7.616584695295415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Ibh9frrYPaLUQIQYPnU+OTeJLQxte+v4XII:E9fPY+RIQ8nU+OTehCOf
                                                                                                                                                                                                                                          MD5:D5439F3B3B84A9E63F89EAA1A4A34751
                                                                                                                                                                                                                                          SHA1:EF339B36EA045CF6C982DED9C5CC74F08478FBA5
                                                                                                                                                                                                                                          SHA-256:E85487B7872375FED94D1874AC20598035DDB413EC10124449D5DBC7592F30AA
                                                                                                                                                                                                                                          SHA-512:C2846BE357CBEFEA90D4B84E3C3CA5CF2BECB9679E8C7EED5AE656A09CF62AD48C86E75FBAB5F917F9B870549DE15BB0EF51BC8334E05B5E0A6A3582439BC520
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.AR.Q....d..e8....K.I.' ..8........&.K..x...........d&.. T..L.....n.<...>p.]..YG..U..B...G.SW..}3X....#.(...D.v+...N..O.!...#...v]c....T....l..*.D.......U8`...(.>..j..4E.........O.....nE..R..oY...W.\].&.......P..pZ .....D7...}.u.c...}....%.E...Y....l..[.}..X.V.....V..;.P."..K..}...z......\fo....7.._*..Z.vDX.e=...d...:x..s.,.3n...I....Vd...B^7.....s.E..i...P;...].=.......Dc.,.%"...T....r*....u.i...p.....l.n.Y.*...Q...2..g.+9..G.p.e.,.O6e.....;.x.C........6iV..#.(5.....tQ^..&...^....x.i$=..Dtf1.0.k.4..........!n.E.......f..}*..u..qfm....S..b."..{g...STu*L_.&s...[..M..K.=b.\....[..).:...R.jT\"a..{.......S.....c.D..NA.~.y...q4i.(.bk..B......`......z.S..n..d[..?pi...._v.X...t.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):578
                                                                                                                                                                                                                                          Entropy (8bit):7.425830677050792
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7eFp1c7lDi1ZKc8u/At6XNKp06/DWrsFV15wZ:x075c8w9Kp0ITFV1SZ
                                                                                                                                                                                                                                          MD5:B4EB7146E2FF1FB15B9D54CF7DE4B91F
                                                                                                                                                                                                                                          SHA1:8CD83B97FF0E59CA00BB9073FB02A0D6E1BF9AC7
                                                                                                                                                                                                                                          SHA-256:168AA0F846DB5E1987471B94BA1E9332B1BA1B63762B86E515F94BADABA60328
                                                                                                                                                                                                                                          SHA-512:80DEB24D1FF244D468DF6287B881F37699D522EC70F1D06ABB8CB382BE800D45C192CAD45A858AD0AD9698D4BAC602B06A8E4CF353164C0ADA8119E0F4880066
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.W.U.@...@..+.......................@.`}...;B..y..'..evv.v7DG.pQ...z...\...s.......X.X....V....e/...L..(.6...'g.......%ff...]...X?.|.r8...&..T..`DR.,43....?8!9Mo..N...y].G..Q.Edk{...7$.e,...LB|....;...o.i-.i'""..i.\.Xj.WNIJ(...I....dr:......Y...z.S$e}...ut$....Q33iEG-Ia...t...F...b.7...8.a......|.....$.,-.u..4.&.o.X..\k......Q.X...;J.....k.h.r..B.^...96Y{.k....j.I(m...*... .;9x.n...]'.H...Ji...........sD..Kp.L.LNh..R..".ESfh.....)3b..iP.dR.f.S{..Q...(..a.%.H.Y.%1o.K.*.C........<,.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):672
                                                                                                                                                                                                                                          Entropy (8bit):7.598224414362232
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7eaj79cApmUBXFkkkmCckpqG5bjPdyxjDxljzhSVSvzirrYPuFx+gdSwraas9:eDDBXeeMfPdqlnilFxxpRs9
                                                                                                                                                                                                                                          MD5:615CDE355EC67B46CCE88DAB9D6EE3DC
                                                                                                                                                                                                                                          SHA1:636E0E60FAF03C46820FDD75FF660477A60501C5
                                                                                                                                                                                                                                          SHA-256:A3053CEE8AE7EE2044701557872C24BE86983F64C565F7D3342503EBFAC47EBF
                                                                                                                                                                                                                                          SHA-512:6E1E5C95F4A774F528CB9BD66648C255F602F07A00BD578CEEB7AE4077A0D1DC955D1B923B6D61AB30D2865D76DE67CEFF4E61BFA5C761AFCCABE1CB16E74B43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....WIDATHK..Q.A...g.}Dd..x....T.... "@D...9..$..^"`..d`t.%h.v.V......:3..u..Y..O+.4ptiU...h"...D.......n_.E......A..Xznp..y....~..O.yf..u`e8.P..E].!".&..w}$.q.v..sx&p...Ib.5....p..........V..N....g@..,..y.%."q..5....x...k...kM..y.@.8.i......N;...9.......s.#3n\C.E....Z.sn.7.P..g`.V...a..]FHe...#w...M.z........Y.h.{Q.|..)....p..:/k..g-...wW...x.....P.p.=.d$~..y...3.o.*l.E y...]C.K...L.[..D..o.>.Q.:...tU...W...WC...Y.lrKi^...#.~.o..tJ:...[..).g..r.q...l ..~..pXfT....A..f.X{2.8W....I....kP.......+.....1.2E:R.&Z..2....!.q..U..4..^x......{..5.-..h.....q......I.e..{..k-j.s.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 31 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):549
                                                                                                                                                                                                                                          Entropy (8bit):7.447020020137429
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7aT9zInDxxfYWBJlIYsBxB5gW+ygnEZol/DO47K5RqD1:DT9UDrYWBJFaxHgFwoVDOiyQ1
                                                                                                                                                                                                                                          MD5:8A38A1919EAEFAA544F276E90E5C7669
                                                                                                                                                                                                                                          SHA1:AF75DA5D0090A9E306C4E32D02781ACB5DAC42DF
                                                                                                                                                                                                                                          SHA-256:2BD7AB5C518041D4CA85DEC31D7D51C33FDEDBC9DBD4AE0787461B5DAE0D7748
                                                                                                                                                                                                                                          SHA-512:4BC8B7D0CEE1474AEBAA27F90DE66EDFB64B4ECA9477779571CECC2906C7BF94099F05A8B886CC80F4E24FD974629CCAC90F27F5805A0F43B41018B97EDA75F9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................sBIT....|.d.....IDATHK..1.a...W.@.........2 .2.]."@....`..Z....;.3j.....V....~.^./z....?x/.O........,t..#p&....'......*......p..Jz.*..X.....I..t..V$..........JZ...C.HOU..%atM.9`AW......iH.....9..lWZ-.F...%~.HDX..9.%.g..-q(..7...........(-..8.,...$...`.8.d......4cr......r.F.....'.mh..QP.*.EM.,.....V...).[..Y..@..t..^V....$..\y.y.....~<.....\....>."...Y.`J.OW...|K...<9+.....o...W1~.T.{..-.{.6..n|@.J.w......<H...y>......H.S..._..S'......&.h..O..V....j.&<.....q.m.^w.../Xm..............IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 31 x 31, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):623
                                                                                                                                                                                                                                          Entropy (8bit):7.547515955274576
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7nHvD8nuY11lhkKCIiaL/c7MoiiRoZpozN/:+vIuY11leTIiXN5oMzB
                                                                                                                                                                                                                                          MD5:929B94EDEAF15FBC6B3172BD2D8B5B12
                                                                                                                                                                                                                                          SHA1:B0904685DEDAF12012B4CF8981CDD135FA550D2F
                                                                                                                                                                                                                                          SHA-256:52ECCFDF97EC40AB1A30E2A60CBBFC7261E8F914F6003BD4AD2DC4C7BC548174
                                                                                                                                                                                                                                          SHA-512:F186C297BC989F4DD39A66C7B4B91D3604EB670F3322B9F94D3C290F3C01E9A65171C83646440B39E32DBE553E5C8E310B4A5F1849B4BEF701106C97ABC921CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................9....sBIT....|.d....&IDATHK.Qr.A...&.W....d8...(.....7HN.n .[.)6.c...'.o.<j.......dW7k.y...z...{.-.."...V.%..j......YgF.3.c.Y.7..X.q..X,U:i.y.L.....G.@|]../...C..|.=i[...JT.....%..i.w.N..*..'O.....]...).2..q._s"B?*.V..d....E...W.....V..c...>...I.M.-.y^.>...NBK.o......j..@....|W..x...%.^.$.q.D\.#.7..|W...H?V..{Z.^.OTh.wPt...5.y....*<..e1.[.....i...O........G..M.J............k...IM.....q<.qV..X....g.K...\.e.~.7.&.|.`8.]1.b....a?(@(..1......qx.(...].p....I&.za..D..`a.7....(..aN..qM.L.Rx.....T.....T.=z...b .y.V...#~2);m..U..*..Z.*...<..../....../.y......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):590
                                                                                                                                                                                                                                          Entropy (8bit):7.49144672892945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7eg3bjGUfFsWu1gCrkkGt0pvS63Ai7TqQBzOXXCk/rCtFZ07tVKTFw1:c3bIWu15rZG6Q63rSQBy5DQ8DKTg
                                                                                                                                                                                                                                          MD5:E9651E6BD42EC6D90E5A062B965C7C1B
                                                                                                                                                                                                                                          SHA1:11F87AFE57D8ED830A5B9E85EC979776CF2A3FA5
                                                                                                                                                                                                                                          SHA-256:0ECB5AF3ED26CB21E48049D79E42FEF369C7B34945FB9C00A545A27810E783B8
                                                                                                                                                                                                                                          SHA-512:063B47DA692DB88BF6D7CE32755A98D1635BD055FDAA0D1DC50509097A52C01A7617A9189D739FF5EB073C42F19940A31A12AC4B96F5B2CEB04988183F1AA5A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..M$A.E.#X2...n...J@....B..F.f.D.d.p..d@.@.^..=.)..Y..Xj.z....v........7$.J...\.$...Hz4..!....;.?%.JZ.rT...tef..&p0..v,|.6..`.=..202.[..#3+...~.\..J..(......(.....-`.t..".,J.'|=....Q...lI:53......4.fsX-.;I.E...H.3Jw..7...8..L.%.~p.D...3...>....R..g...-.7M...N ..T'c:q...PR..Qp........(..(....F0...._.;..d..)Yt.L.kLz...|s..bY.e.g}..sG....1..{Vs.....l.3..=...4.......Xc.}..B..\..,@.V....!Y.5.._..U..P..1...M.t!5.r.W.......0.?.Q.=.......p.`K...Z...-..].a"..I.......)..{z...U_.........}...?..W.r.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):675
                                                                                                                                                                                                                                          Entropy (8bit):7.632437124546507
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7eQBy9CLiSGXQ4mS2NVH9eHZzZ6BoGN6Ewyyg7nUS12W7Kr3:qgmFGgvN99eZ96BVw3onUO57E
                                                                                                                                                                                                                                          MD5:B542E117E1E7167BDC44C31508A72DA3
                                                                                                                                                                                                                                          SHA1:FFB6D69EC2812DD8838CB6DDAD417FD6ED05535A
                                                                                                                                                                                                                                          SHA-256:BB71FFE3427975D6360A29831CEF3B755F3F650CECC85E17DE64FF3999A33BEC
                                                                                                                                                                                                                                          SHA-512:B566A3F90A809FC1482E36C40AAFBA209890188D36CB322281CB9040B3DB672E15A6C9EBBA65026E46B6A4EB0A9DF7654E78BB8C5AE77A3461F4DD889E086A0A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....ZIDATHK.Ar.A...7..57.O.q.2di...@\....x....'.e...w.hn..$K..^..L.............^w.#..&!..W..g@.r..6F.._.....;..y...7z..>...j.&*.+tP..).u.U....|...Y.W..8....-..<[......?..{-..YgI.(..w.r..W#...3...G......e.v..)t]CZ.X\..SuH..5v.y^./...@...s..H.....'..~...H.$|.E.D./5U..~...|.....N...y.=.YT...I.V.9...gE...gs>D..b..D.c_...Z..mE.o.{U..>.Y..X95.....u.....1.m......G...JMm.S+?.l1.}=X..."..mi.^8.d..R...!..k_\.:Y=.C.h....9.g.Y...Hv......pF3(.aS.d..r...iMf..{.iq.E....+.5P..[...,..&n.|.......p....6.z.N......$r.[%.L.....a...*..(\d'.......7.0.6.b.'Lf..y..".o,.48...3.1..R...U.5,r...7......z..CB4....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):499
                                                                                                                                                                                                                                          Entropy (8bit):7.370298997466728
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7elTawKNDmiuFc4berb7p3o5iALVx9rjXqkmXVQGzZVPlJK:xT7KZmbberbtY5iG9rjX+Zj0
                                                                                                                                                                                                                                          MD5:EE365AA24D9C23A4AFA587C58ABCCA21
                                                                                                                                                                                                                                          SHA1:D4B21F8371FF629DE52FFDCFA4B806E07E52F8BC
                                                                                                                                                                                                                                          SHA-256:003675975923221F7AF0CBC21B33BF69FBD90C07EA95A2696B540D3A264159C8
                                                                                                                                                                                                                                          SHA-512:BBC6F07176B1122144C6DB9ED199310028AA48160ECACCEAF24096F0AAB163EFD39D3A6209C3B61EDEA012C9A5F286F6F6DE77FD02E0AF59EB56608F8B847CF1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..U.Q.D.T.T....(...h...V.T .....h.B.....Y........6.d.L...T..{..c~....s...o.8,A.....`(.K.G..a.G.].h.'}.J....9..pe..10...;..9/.KI;......w.#.L.l...^.....E..w.n..../..............}I..t....%...M.K.w.....e.[..x....B......;I........../0....1.{.ME...n.T..O`,.Q..D.T.j....r.N..}k.X.N.&S<.Ni....$.6..U..6.'.2:.E......bq..$.>6f...n.d..-...=...2k...p$L.A.+.D. 9...[...g.....4..f....g..C`]...7WU............:...Y......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):580
                                                                                                                                                                                                                                          Entropy (8bit):7.527090670528415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21Hu/kahYAh1UYU9CtI7tJtbHt4+dLTpaPAfEc+jCqgv3zm1Yj0WXTm+Ti:6v/7eT7ZTBpv+YJFtZ2Xa2PUxp745N
                                                                                                                                                                                                                                          MD5:D050713B8DA8E86AD7E2A19931F1937D
                                                                                                                                                                                                                                          SHA1:92EF77CFAD1C1FC6D16517EF3D43DEA09C101239
                                                                                                                                                                                                                                          SHA-256:B10E91397B3BB2683A04E105BC04A6150E95DC073E76C32D751032D3D68D7FF7
                                                                                                                                                                                                                                          SHA-512:0F173C5C548D49C751EDF75AB84BDE35339028D31573F06CCDCA7D2F421559F94FFE4EFEB3288A05BBC7687631E081F8DD87B3342846E0531858F5BDB3250D9A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.]R.A....PyDW.v.f.....;....Dw..@\.T..c..... .1.zS.8...L...q...{..s[......_L..'..X..v0..Nb.H.3n...r.O..[3..;.-*.K..@E.f....;.y<.....8.._f. ..O-~........5.+D........*..5..]........3.'...#....>...S..D...gT.X..F.'.d....I.{.w..J.3.... s..,.2...3..D.eE.....U..G>.a...39..........n.YH....^${.=TH\U....'..#~)p.aK..+....+.S......1...3..k93.H}K..&.\....N|K.F...2U.... e..U"..y. ..pOZf...BG..I..i....."e......6F...^.h.m...L.E/...r..0.-N..C`"SH...j..$..p]......X`.R...7W)a.c..........d.....Q.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):279
                                                                                                                                                                                                                                          Entropy (8bit):6.856225423093114
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21bt3FxD/m7VMDAq1r15Brik4JFBGfFLonl/sup:6v/7eSeD51BL4tGOnl1
                                                                                                                                                                                                                                          MD5:45998184EB6141EE4CD8466FE33AA2B4
                                                                                                                                                                                                                                          SHA1:03C7C30E97C68DD6EADBA40B5E5596586E5352C6
                                                                                                                                                                                                                                          SHA-256:CBD6A8A02DABAB6BA3DF27ABDE05513167ABA2F3214E0CB3A544E5AF5BA9CAF6
                                                                                                                                                                                                                                          SHA-512:843855599E1A57B6EAD0E5FDA02A127F8CD6B76B9197EB05276E3D9D2E534755A4B90C3A93E4144DCF3DC76333E1BE4FC05943A31A57D66DCE81EDD199CD6489
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....1.D.`..V.vb)Z..d)....!.$....%g<.....0.+.:..K....h....-.(Hn...}`$p.9).M....m.....63."..F..#..:....~...X}..'+#`.\...........A.kir..QU....>.Y.#.#s\........o-.GIq.i.>;`.Ih....>..z..V.^....\..=..d....#n....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):333
                                                                                                                                                                                                                                          Entropy (8bit):7.096139989918876
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP213w2WnPpp7FgerHWgWed20MHi8Pf+oM/E5EzF16hup:6v/7epePpp7FOed20a9H6E5myhc
                                                                                                                                                                                                                                          MD5:0B93BC7B3C68CA0E6937136DF803961C
                                                                                                                                                                                                                                          SHA1:E4BC593815F49BA920BC297854E761A7DD6AB24B
                                                                                                                                                                                                                                          SHA-256:1E7CA75F7C4C6D5821B7F07C50DCA42F6EE773C7ED5CDF96A1C8E62510806821
                                                                                                                                                                                                                                          SHA-512:E7BB9A6E48CD4C26BB122B37D08DDACED8D18C4CA2865307499A6BBDFC1C9A74024D0DF5313CEEB07AC588557B1707D4F2D5E6D816414DDA69712BF649647CC8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..M.P..?.9P..4{.RG)..H..s$. H..t.{.>..u....m....b.F.n.%...|.z..%..|.9d.!h./...!#..J-0..8F..%.4Mi.)8.]..S|h.h..MiO...J..~...S..!u..F..O.ab<......!@.......\.....`g.....].3W.)A.....8.;..3.@.:.'..g..I.t...\l..+.p...a<...O..XuN...x..Sg<.R._B..[.c..b.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):313
                                                                                                                                                                                                                                          Entropy (8bit):6.977948245517276
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21Srvr3tCboci43Z80CpqI3gM/BXlA94VFLO16CQPbp:6v/7e0rvrUt3O7pqYc9oK1pQP1
                                                                                                                                                                                                                                          MD5:2885AE340707F69A2A4EF9E809961333
                                                                                                                                                                                                                                          SHA1:789D8E3DEABF7B0E26BF1CD4C55EC114557929AA
                                                                                                                                                                                                                                          SHA-256:53D43D38896F33E2468D830705D3740FF17DEFDF000AB518DE0311230217667E
                                                                                                                                                                                                                                          SHA-512:C6D855BC173C807683F8291E5834B747E92693F87EEB2C9D4514386C05CCCA164FA508C97C3C88B0B578CEA1A89021CA09C6D789F06962EBDD2E6F760F8CC978
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.A..A.E._....p....@...8.=.G.....X..$#.:.....Jf......EE......O.6.!......0....n.....~/i...J.m63;...I:.:...95.....W.Q'..b..ms8........y..j' -~.X.- \...'s.i._D....`..3..@q.dfn..A.H.z.......9...../.%...hX......$,............W&...E...(......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):381
                                                                                                                                                                                                                                          Entropy (8bit):7.267109155340099
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21PyytrruvqLcrjWjXF8U3DJ8ycFGw/Fd8WwrVrWGBaPoxTKf4oAWg1Q8Y:6v/7eVy6gqLgjWDF8Uh0/FdDwEITS4oh
                                                                                                                                                                                                                                          MD5:8B8B2DD255B479DF35310F5C9B540458
                                                                                                                                                                                                                                          SHA1:07502517B9772A38ACCE6AAE1C3F7E077173B5F7
                                                                                                                                                                                                                                          SHA-256:4794CB580A4C9E266637FFBC8747BA73CCF199CC231023741B9670A8F4C96EBD
                                                                                                                                                                                                                                          SHA-512:435C39C26F3A7C3A61C46A510F50F9A15C3003A562BFB155239FCA59A5A9F90D9665556B9A11DA2F02C9AD7878F12605C5260E45838364807B5F9B2198D3CDC7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....4IDATHK.MN.P....T..[W .C.8...A..t...s..H...@...t.k....A.......q.?b.O#q....|.u.f..A..n..h....].5...e..3.`.1.A.F.Kp..$R.X....>.s.<...w(...L........Xb..t..7..s...........z0..S..V....$q.k...{.e.n....~s..X...`.7>%^|g.9.g.-.pc3..M.4..<H....V..@m...xO....D.......H.|.T..l..6...#......C'p_.[.&.7.S..<.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):295
                                                                                                                                                                                                                                          Entropy (8bit):7.028262150888144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21xF3mk9VUZHD0bydAGjwyjvrHZMnGwSrbJzjKBwp:6v/7eZ2kDUZjyGjwGv+GwObRKQ
                                                                                                                                                                                                                                          MD5:A95ABB4C7B6C30439ACBE6679A18B631
                                                                                                                                                                                                                                          SHA1:8EF21653DB48B02344A40E5BDF3625EF6611025E
                                                                                                                                                                                                                                          SHA-256:CD78872B4DA24BB822C25013F03B19CE8378BFE22660D88746EB71A2D0CD78C2
                                                                                                                                                                                                                                          SHA-512:72EB36C6A5CD89867780D08028B3763C05595E50BBF0A12BF0090067FCC55A4B3E9B43D69DC94003591B3BF2E6415E27303C50CFB786280566F7A3843D7F9B77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK...@.F.'*Z..GB@......H.....ha.JJ..@@..C.;)M..g.q|..-u.%...|.R...X....+I........aK...^...l...f..?.q.7.....BA.U..z..x8...}. ..A-..A}....k...9pv.G%...-...8<.Ne......#.?..8h.:L .`R.}..+.,L ..U>...&.=*5b......av......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):336
                                                                                                                                                                                                                                          Entropy (8bit):7.091562312406006
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21xGq3pEjisvT6PvfCu0yN3ZvSnJ/1BtdeSCZOgnTp:6v/7e+SpLI2XfCu0yV4J/p0SuV
                                                                                                                                                                                                                                          MD5:BAAEBA70EBA35225E76EF178D73CECA1
                                                                                                                                                                                                                                          SHA1:B9EFF1F611D476C10A1D78C2F6B9E011F94D1049
                                                                                                                                                                                                                                          SHA-256:2B8704BEE730660B2009557BB8E27BB5B868A6DC013CB8F7233614A35F386FF0
                                                                                                                                                                                                                                          SHA-512:A00551C4DCB55667FE1EDFA446B724AEC9629C7F2A9666007759BA2B5D6D16B90C69209EF2A5158D5508BECFA16F15F35B25130AD9561DF3E1B421F57A515F02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..M.@.E.+=.....G..$..j....#&........#B...6....d..7.......H\2..:.h...W.;.l..a....z...pQy.L.......U|.;.X..d...G._.8.{=...<\.....O).l....Kl.9f.VS..N.8*...E.........^DE..<HL>....$.4........+`....k..........<.2..q8G.Gp...U....:.7......3f...R`..t...O. ..X..c....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):301
                                                                                                                                                                                                                                          Entropy (8bit):6.8998903082837595
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21er4DSPs552hfZIE0UyGHpDJH12529QOj0KeMcrVp:6v/7eQrxC2fZj0rGcKj0gw7
                                                                                                                                                                                                                                          MD5:9DCDD46552CA4161EE0D51B059DB0DE8
                                                                                                                                                                                                                                          SHA1:D263997AFDD033DBDE96B81E749D208DFD2B4A40
                                                                                                                                                                                                                                          SHA-256:63A4B9A5DD5BCB79040669C1437380C1B4634D109D208C736DA360A495DDFDFE
                                                                                                                                                                                                                                          SHA-512:DEE516A48D713A2782659A0D2627D5A28D0C9CAAE3EA25AF5D2ADAE6BE0BC98C8902E37D2D68C88D62FCDCD8284DACC90191D28929EEF94A1173A58C3E8B80B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK...1...7.. ..c.*f..&..(...h...`..D.:...NwG.Hi..=..N,zZ.H...Kmfs`..[J..l$...'c3s.AK...U......$......6U....~:.H\.^..qq..*..}.,.3p..9..&S.....$.G.#.XC`..K.}.d!q|@.$.}\U\..It...$.A#..n....*.j..:3......4m.F/q..m......~....9.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):342
                                                                                                                                                                                                                                          Entropy (8bit):7.1195665243101685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21JuWr7v/gKm+CM7NRzt7k0s6CbdOvZhU9sKTM128YFAAd/tVp:6v/7enBr7vo9jMHhknUrUZrFld/t7
                                                                                                                                                                                                                                          MD5:54C95E487138370890EC4BFF85AD4AA9
                                                                                                                                                                                                                                          SHA1:F3626450D29FA9C1E59211445B42189F366ABBD6
                                                                                                                                                                                                                                          SHA-256:D4CB9D114347690E554B384630AE02DDFE0494CD0EE6965C2E4163EA5DDB93D8
                                                                                                                                                                                                                                          SHA-512:88892B3604D9E90F638EBF4C225576B3147A2893ADE2DAF89AC044B87D74D8FACBF7F50B20458B32EC32C85DE678A5A1B38F8EF26B917DF79D6F60FFE5B2C14D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.1N.P.D..".4.UN@.H.t9......AJZ....4....E2.[.0...E.H.W3...W...t......b.+.TP.C..L.H...'\....!..i..R.U...R..+.....f..$.p.t....g..e...p.c-.....K..x..0.9..k#NQ.S......0@x.....&....u.......xJa.c.M8o.=......?.w:...c..j...i.>.;.E......o.OO......@.0....m........a.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):250
                                                                                                                                                                                                                                          Entropy (8bit):6.763342884583699
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21Xgp53i1ZciZj5H3tlcVHkqR+oZ+Slf4S+47QEY6up:6v/7e6EZcif9zqR+Jr6c
                                                                                                                                                                                                                                          MD5:216A67540FB22F54F5238CCDB4A15F03
                                                                                                                                                                                                                                          SHA1:878294556BB1BB2A0FF7CD3B0E55225E054B64C6
                                                                                                                                                                                                                                          SHA-256:02B441ACDE5D31E05ACB5A21794664AFE3C7248B70B29C71821D65B62B6068A4
                                                                                                                                                                                                                                          SHA-512:0171D78A9B555A5D464BAFA603ED3788228B7EF424D69F570EC998268BE4B7A349FC63726D56C68421E4B4CC1CA2FAFF0039538435B6D678550FD586A80889EE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....!.E...v..2<..h..a).V..f`.].D...9.G>...t4.K..9?.j3;.g`vN...$.r.f..;gh..K.....$W..r..V7-........b..=.U....m..|#.....imy|.i,..N=..C.\.8m .`j]P+........U.u..K(.....<..@%......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270
                                                                                                                                                                                                                                          Entropy (8bit):6.831401395295274
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21UnGZ0IZKTeIQPxIBHkYc3sRVBh4Xx3eWuAZ8iSWJbp:6v/7eEGyrKIQtT8Rp4XleWuU7L
                                                                                                                                                                                                                                          MD5:B60BF507F584CF8776027D9DBB02EFEA
                                                                                                                                                                                                                                          SHA1:878C7A2738BF1C5B81FA67FA45D0D2B08769FF91
                                                                                                                                                                                                                                          SHA-256:C759EF71E92D002EBE4800C4AA8113E199BABB38372E48A2CBC3F3F9F4A7DD09
                                                                                                                                                                                                                                          SHA-512:2BC2BD8BFEB6017A937A50E2A19B445D199DDD0689E84CF309231C71C088F70577B11AB2FAD141864855F78C0AC984100D6F5ED406D0198A859E71CCBFD00B2E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....0.C.I..t.Vb.6..`.V@.{4lP&1J.D.B|..J$.....|9b...(.l..V... ...%Y@......p.....Fm..."Xa..iZlU..).b.......q\.31....I.,.A;.8.C.H.!........t..............]C.F..W.{....|I8.....U....u.....o....Z.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):222
                                                                                                                                                                                                                                          Entropy (8bit):6.576463494346251
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21I9VovDcw/GCZkXFgO7a2x4q9p:6v/7evvIw1ZSNG2V
                                                                                                                                                                                                                                          MD5:48C2E7FDE2C397C3F92C69AC1C2DDB7E
                                                                                                                                                                                                                                          SHA1:B101344588B50ADDE9A15EE9BC320729324E6C34
                                                                                                                                                                                                                                          SHA-256:AAECC518AD325559F0939FC333C912B05CE2ACF7AA1A03D15A86186B45A50F83
                                                                                                                                                                                                                                          SHA-512:96DEC2D1F18343879DC9DDA692A5E89E5BD5EFAB3DC90250C0478BF28C33BE329E3FA2415CA90C2EC8C5C95393CB5458E0E81D5E5932A4ACDD6A7B3F408C7776
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....0...*..$.PJR..D)..R.e.............t.K..9..j.W....-..E....R..C..S.T..UI...>8.N.O.z..| ..O.U..p.g.Z..U.X.b.@.............*.:..5..f..F....y.-....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):238
                                                                                                                                                                                                                                          Entropy (8bit):6.69855635368733
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21Tg1K/Cd9AcIY+hrPqWyOum4vxhoKjp:6v/7e1/6AcU7q7K4v/NN
                                                                                                                                                                                                                                          MD5:257C18389657D0AE743A2B8CDE96381D
                                                                                                                                                                                                                                          SHA1:3D5D90158FF2CDC6C80F262F6FC9145A0BBF3A5F
                                                                                                                                                                                                                                          SHA-256:7859703BCA004C72FB7B2F42DF273A7FE358C728D11DF11BDD931CDEF7F3A72B
                                                                                                                                                                                                                                          SHA-512:993D49F5A2A820263967838C4456D29D4F9E5E2FF1F33CDB67F364852CEF50DB7C45E0B89CF45B0378413B36F948F8FA42F869ECA72A18870CFCB50525A8D2B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....0.E.'..M...Q..t.Je...t.W.&.V.p.8.H.).Kl.%'qqp..o..O....`IVXP...c..Q..b....)5.3X...S...`/....\.....P.r...r.....?m.. .2O..2.....f....T......7..............'....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):790
                                                                                                                                                                                                                                          Entropy (8bit):7.628834910955077
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7e02Mk4cwVpiMJzmfK3EN7KSYHHao2IhaullxSCDen1j4cpVHH5c/sM:Q2Mk4BVplrbSu1hllxa1EcpX5M
                                                                                                                                                                                                                                          MD5:3EF9C31DD06BDA85886B8C4BF5538BE5
                                                                                                                                                                                                                                          SHA1:CD5D5DC9CD4A34E99B30835B8E7A4FF9D1A818DF
                                                                                                                                                                                                                                          SHA-256:343584A431DA8E7F08FF36F1D46FE1D7E9D0E9D5C23E2B562CA16BC57145C0CF
                                                                                                                                                                                                                                          SHA-512:AFD8C7B151B0A856A7AF95F8333F585A4B63C010FEF511E5FD6B914FDC4A3134B4C39DF0285262FF6DA871E1DD1DB7203D54A689F7E57FC26438E22B4C889CC3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..Q.A.E.G.D.D D F D.D.F d......(.xd...........=.:.j...f.w....'{.....~`f..l......=..$.O.I`w?1.....;3;.t5.q-.........fv..CF..^..a<o...$......Z.....$..P.=.:33. ............N$a..D....7.d.1...~..0.....|.8h......b..}]..{....|..... .....X....a..).H6xMj..itA.0...W...b".{...-.7I......S.."."..$9...........?a....... L......$.V.FP..(..5i..t..w...+...gJ.....x}+).;.mn.z..z)l.....).&.......z#. ...]$..K.l...E...,@.f....%.R~.`.2..,........v"..g....(H....M..`_\\y....]...&1wE~..Wq.:..key..R..`...o.d..8.$p...7..AA..=.e#i..5.R..$..|-.(.....,(0.HV....,..4.g[\*.}?.+.S<.%..a.....[8..Rz... ....._S...BO;.d...}J......*...xl......W.h7....a.1...9.R..N..`........?..t...2k...'.1..I.......0..y.....){......l.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):927
                                                                                                                                                                                                                                          Entropy (8bit):7.670184318782038
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cLr01kezuLKGRxPOA4X0pUdIXKH1broNgse29:mZezueyp3UiaH5rnse29
                                                                                                                                                                                                                                          MD5:5BB7656238CAAA8BFF20D4CD2641E3CD
                                                                                                                                                                                                                                          SHA1:8F063813AAA551B61818CA4D5BBE526D8D285FE5
                                                                                                                                                                                                                                          SHA-256:46BF079AEC41D1F08CCF0CE7F0D080A0844FE5149A14F50F930AA650EB6FACAB
                                                                                                                                                                                                                                          SHA-512:C4B46F47EFA05700ECED2B5286B1587F391F89456AA5A6612643118980B10C0E64EB334A3C020AEA25DDADF020450958B39AACC3093277FC3431ABE0EC1F5B69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....VIDATHK.WQR.A.}...@=.....)... x.$'.o@N ........7.'.~.0t.{g....P.q~(`v^..~o.7Z\.7..!.....{...Y.....'q..kW-pr#=.N.P.....w)/..w)pr#....3.u/..@...Bf.o.m.........t..j sk!...\.v..}w.a]...2DA_....t]...s..J..G}.)z.K=..H:h...C.g.V[=.c^.K..&....DpT./.{.n5S..\..J.....X.kQ.O.y..".%..H.....H.$N.Ip'Zc`.'.f.i.....-/..}-.f.A....q...9..N.(.I.T..\._....mB.......... w%g.z%...E./...S0.5...Lk....K.yKi.I.Us).#p...')m0D.k2].I2..f^.....c...$F-.....qm.a......E.:eU..<&.>.}....\.z'.^.3.."....f."....OFR.dm.E...(.L.?...>I.....)v..X..w./.....`.yu`....:z..9..*...u.i.ms-.N6{.8Z..^$nUR.S......$.Z.9.....a..5F..@..s"a.e..H..Lq..vO.Z$....H`...N.E.2.3.f..(.^o3.c..;...l,.1....@.y/.E.K.d.......m.0t)O.wU...Ao......zU#.wY6.,5.>.g....'%.?.c.!b....K...so...XC..^j.Hs...Jv5*S..?.....+.P......L..E{KbKffm...f...eo.....B....}.(2...u....................p=Kd......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):497
                                                                                                                                                                                                                                          Entropy (8bit):7.426603642054868
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7exBfI7g/e0GaP2OtXBAnnxa22dcMrzxSW4t5uPN:tVIkGpaBPUnxa2FI1h4WN
                                                                                                                                                                                                                                          MD5:829BACD87928B9BC0ADB0E57FB9D54FE
                                                                                                                                                                                                                                          SHA1:0A2CEA7D6C2FEB26E71C6594B7C100AA04206707
                                                                                                                                                                                                                                          SHA-256:885CB7A455BDFDB58B4C56953A4D1F7C025D89828A06CE0023CA374A13EBE974
                                                                                                                                                                                                                                          SHA-512:85422F0EA9F7C5E0EF39E2FFC9F148B548F08FD46DCB00A183255711A7DBA070FAD839C4EA0FE31BBAB5CDC0FD918A6CD85C58354943597EB12A949136231572
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..1CQ...S.* ......*@...J..Q.........9..F...y.e..d.}w...9bI.%q..G..p.l......s..'....;M....j....W.....{..x...|.)..._.I2..p..j.n./v#...?.%M....B;......V.d..<....2.8..L.}.......". K....n.Jx..o....=...,3.88.{7.3?....V..w..&mm...^.....{.m....^2..W....?..%.:.g..Kgz...x$..wV.q.]..e..,(..qDxs..}v..R........].vuDX.O..d.nU.R....8.+.s.zl.M.+..eu......~.\VK.`Q.U..7..<O..1.2-....q..C{.:.{1p..v.C{.&..X4.R..O#)=.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):565
                                                                                                                                                                                                                                          Entropy (8bit):7.511073093946337
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7eNik7vFE6QKwY9icEqjFYS4P2DJLVK6a1Oj+MRJPuW18t:hHQqxZYLixhYALFu68t
                                                                                                                                                                                                                                          MD5:EEA4D67EE69CE2065E58FE8365E84EC2
                                                                                                                                                                                                                                          SHA1:216E6055FA467E6DD68DDB19BA09A8E8E5CAACCF
                                                                                                                                                                                                                                          SHA-256:18D7E0EE92C048E668D0A62C7982EED5D82AD40CCBE5FF93D1F67365B7DC223A
                                                                                                                                                                                                                                          SHA-512:B3008B2839C385C21AF7F9802A7AAB42FF2EA46A48ACBBEB66A21963A6CDD4B1B1374F2ED3C40775E7122975C30D791CA3FA90BDC476E3E98DA13EAAAA2D3BAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.Mn.P...k`LXA......Q..V.Y.a..+ K..4UZ1l"1.c.MwP.$..j.4r.Om.#K...{..96.t.......1.!R3Z.).$.lZE..`..qZ...V......Bp.qL..kF...+.+.@..f....P.~~........~.^(51.'.....#....v.7A...gw....]...A.x.........../.v@..a...0f...+....zkb..D..tw.+.o.K}.-.2..^98.O.'xQz..Cf....p.O.1.2...g.........#...r..8.%f.g..._.5W.E..1........J.g.\.3k7.q..?...>..%.F..'....K3...6?....-...N.5D|p(.Vtj.N...o..t.|f..}.........\.k...H..*.4.k...........2W|4./.........\..|u.K...F'!f.q.f....._.....w......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18745
                                                                                                                                                                                                                                          Entropy (8bit):3.4138370503046924
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:h/SMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWRqxNXrNXLZlv1wZgsc5kVbadfxai:h/SHIIHUCD4wa9ktY59Zlv1wZhggUz
                                                                                                                                                                                                                                          MD5:5E482B0C437D8E54FC21D858C0744CB1
                                                                                                                                                                                                                                          SHA1:60ED1F693CA23F1BACE671FB38FB39284B268405
                                                                                                                                                                                                                                          SHA-256:785992C77E08E0A66E71880DCAAC2CAB53CE90F70317070E1E7A6AEA0EC6C678
                                                                                                                                                                                                                                          SHA-512:ABA7CBB45A3D08F47D3F36C1D9128C4D08FAA8B739D3AA37D2711AA47BEFC675F955AEB177E4BE3C0235D3B9C10728079B29753542CA9A5DE87DCAFCE70EBDEB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...".....3.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1990
                                                                                                                                                                                                                                          Entropy (8bit):7.901338274609175
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Ai3Ydma2z/8TzcZ18KTu5DkMBZE0VKSqsR5c2U5TeTXgyKH6+IV1+pzKyre9azEj:Ao/zkTzlj1LE0Vxqs9SCXgyKH6KqD80z
                                                                                                                                                                                                                                          MD5:681BC3E88BE165A4B9A0D9B2A142C85B
                                                                                                                                                                                                                                          SHA1:B3336C76A22449B60E134B8F66E687C47D9468F8
                                                                                                                                                                                                                                          SHA-256:0FA50C317AAF42C9BB59E8D41F3024B0D7FE06D5B325DB2BD9DE0D3F9CAF90B9
                                                                                                                                                                                                                                          SHA-512:EC2513517C911BB51922350A013FD7A84BC1CCB40A3F9A0DB825B0ECFE790D154341EBD98655D3B9E616F7F4A93AAEC26DF49E28A4C46B434928533903BA05B8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....}IDATXG.{PT.....}..vy,...].*NX.5!..L:...3.5...........N.......$.L.&J.@....:.........H.\`w........f;H@.v<....|..|.....!..!.......P4.'...|.......@.......N.B.<.~..B2y.7......X.....VhO.(..g..:j.2.r...q.t{6..!....6...>0..r.1.r.<_.....\..E.`...D5..V.....@.>(..x..b..%......7&r.Y.2.;n.>.C&F.=..;..`u..b..A!...~....5.Z..j.cm).]...Y.k.C_..O.)8..\`~].>0h.<E5.@...)z..S.t..h...eF..iG2g....#.....r..G).....]...G.E.A......pe..=..$..."[...........dz...}%73...u..2.<.'....B0......J...U.....*..x.......7..Y..+..Scf.t.l...4r...b.8....b.8.n`u..z....N.u.J.~K.0\.,...<......?\..v>...`.ei./I..0..i.#....-Z?0!..`..x..q._...S..N..U..e....P7?U.vg8r.Z.......h9.I...H../"......!.WX......O...=.LF...............@......*...62...g..0.)R7.....N@_k..;.....}?.U.=...2.#..RZ......F-2||&.....1.#..... .....}es..._S\,......`W..}....{ .F%h>....) ...v.[..G.qJ...E....-%0..%....L..On.O...._s....B.J..E....>...w.....8....%..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):280
                                                                                                                                                                                                                                          Entropy (8bit):6.830819539695366
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZXccE8c8uKW+yWkExr/hlHkaoufTi4anGLObp:6v/72KuK1kEF/hiaou7iALO1
                                                                                                                                                                                                                                          MD5:D69DD85D926B097373FBD53C55A1D7E9
                                                                                                                                                                                                                                          SHA1:80AD12A1C3D5BE6AEA9BB78BE2014A48FE5A0285
                                                                                                                                                                                                                                          SHA-256:E064752DCC92E9A29186EEDA3B1328F853B9F41B1300AD370702A508457727F0
                                                                                                                                                                                                                                          SHA-512:F7969F8C962DD6D945319995E8D7DE64564372CA7A4F8B1CEA1BD9F39E3506D80BD52107A481D0B88196A4B332060112AAF62410477F9E389376E59712F655BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK.=..1....Yz....<.....W..;...D..[.`c.H$...].I@0e..7....C..SV.....mW.^..t...m.T.3..:@O...3...V.lf]..,....{.T....%...Iw7.B.!.......]S<.......H.&......d.<g.{..%........Y.i,.r7.#.?.OK.~8u...59......^....{....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1011
                                                                                                                                                                                                                                          Entropy (8bit):7.740191835187189
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:3hWDz0HgEOONKmGb7s3eBjcIsN3050E0ST6dk44ipO61:Agq2KNaeBADl0uCWp4iIM
                                                                                                                                                                                                                                          MD5:0AFAD9E574A888B351F342E82D5D2E42
                                                                                                                                                                                                                                          SHA1:A5985520C1E99EF818C2A108831B250BA51F1513
                                                                                                                                                                                                                                          SHA-256:0B54D973A6DA88B60069C3CF54B9EC0A18AFB76525CB5699252283FD07DA492B
                                                                                                                                                                                                                                          SHA-512:DEEC567D7A0C206A6F41B0A3BA7AC569F37AF33F9B5339AD477EB23629D5F9BDBB402436FA0F1F8DE710AB7FD2CB9B5084D3F7AAE302269E7FEBF5472647ABFF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.Ol.U...l-D.I.T.D.Le.JQ.C...HUJ......V.&....urhE........vs .....K.`$.$..R..T........`G;.].R..+...,?......gB.>.\._..b.a.......QID..*.....b3"l.L...8.GA.W7.H.T............|9_/@!...E"...D@t3..kDJD.zbiiN.t.'..,..f.w........5.r..UK`.FTD.Bt.)...sf.....^.....M..W..u.@.{.e.g...L.........O....i.......,...iJ.#..m..q. ~...[O.(.F...#.Y..+...... ..<..`.8.?w.x.7f.......,..[..............r..n.....8.0...B.c...x..Vqk.~\;|8`.......k...V2...].....@.....t.x......CD^VJ.....s...<..i."..,k.!.|<.$.B+..s'..RA.....}.l.k...s]..W.......z......Xl...v.b.|M..</o....C`.8d.Q........XWGFn..8.....3.D8X#s..U4..{jy......Z...z..f|.._....._a.....i.0r..je .h.......>7&.....2......?....=m....`a%...z.*..._L..\.g;3..(.N~....b..|.%f~...n.2....!....|../v..y"z.w.W.Rg...u....|............_..H$.#.J.c......!..B".R*P..hm.s].....`.(.....R..{.@0.o0s0..U.q...[D.eY.u\1.u..p;..<...............~..*....-`..n.p..^":iY........&..`[J..P..oV$N6.H`).
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1085
                                                                                                                                                                                                                                          Entropy (8bit):7.705545316047002
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:zRUD4ts3MjSEbyHfXNEHi0/0G9L6ovf4zlas9zyF+0kXtK1:V/uMjSEby/X6HiAjLmzldwjYa
                                                                                                                                                                                                                                          MD5:AE89609DE4A4F1208FCD940D93659882
                                                                                                                                                                                                                                          SHA1:803E9E00AEBE4F57299FDE94283D92348322460C
                                                                                                                                                                                                                                          SHA-256:FA8B6F09EB6B96B48BCAAFA249EEC7C6901D327CED3E4F4C5364A32935666326
                                                                                                                                                                                                                                          SHA-512:C201DFE32C4A4F221A6F54663FE9757746A385BC4C4FF0E3258D110EFA668E8CBDA28470CBE036FD7E939C682FCE73995D2A6DB32F63F11583C87B065F5D2B76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.W]N.Z..1 .v.....Pc%.!..+.H..Vp.....e..VPXA..$.,............7..O5....q.....h......-|ex`"@www.D...SD....N`.D...g...?..81....T........ ....Tz..,..=v%.t{{...>..$.../--..!....7.$...$....D.m[...H@.e..LLV....y.L.y....9.:.=B@..D.......QF9..."~......D. .T. F.N`.O...........ludY...........h7..pf.^.v.3"./....d..x.....m..T..q=1(....J..+..P........G6......jU..;.f..\.>@..../.I.4;;.J.8.....>..>....oC........F.hOQ._...o6..Cn.."..EQ8{..F..*.".\N./..G.o6.i"b..&2.A..c.....Qqh.c>..F7.uuu.e.'"V.E).....`....6M{...3...G.N>...$..Z.........i...j!z........4.P.TU.+%3M.W2..QUu.(......VWW..Y*....e..n......P..$IVUu...4.s=..z....?....|=..c.X.jc.......`g}}....n.Z.^.,..4MK....k..+..z*...F..e.a."b.r..J..8gI.W...O+.{..H.4....8r4..v5M.H.......'......4]....i.I2...z.@+.....5..z...H..1).8.m.sf. .r...f........nq..@?..oll.[...i.......P.833....9.9F......8D| .....D.r..Q*.....9(r.z....M ...fnn.4..F..&^...........&...{.l=
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1238
                                                                                                                                                                                                                                          Entropy (8bit):7.744637476334981
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:jtA4RgSB/R+PSaZu2VT2cH2DEeKLOtZLVOWD+NpX9Cj8fQ2nkvwh7:jt7gSB/kPBTBWgilVOWDo9dfQ2nSwJ
                                                                                                                                                                                                                                          MD5:67DC8E728C436016CACFE63F6B31A233
                                                                                                                                                                                                                                          SHA1:169D0169E3A7BF4BEA645790435AB0BC950CE233
                                                                                                                                                                                                                                          SHA-256:AD5B1BE63CFA6EB3DC906AE930D8CFD319E0F2C8FF98A62EBAF265C1E878E540
                                                                                                                                                                                                                                          SHA-512:450D6F0170D1D9C9F75C7EB6B32E5EBF2DA4479898319C6ABE42F07F2A74EE26E783260B349AA32949F6A3F99C2E28C8133579C6F912DC63192A891FA623BA82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.XKN.H...@...+h.#....b...0..t.........4Y.....~.HB>`..b...3..o.Fq...P.(.)...=>.....l.O.......ii<.......ED\..E..3........pXSU.........C.1.......;"....~..L" .....!.....c......Y.......6...$...{N.R.....8C..l..*.r...>5N..R.1....TU..P...5.X.3/.x..U..$1.P...%.(..R.B.....eOpQ..9.v.m....d?.!P.,.....;....F^.c....Hl#"I.%......J.. .....'.@Q.U....4....E.WU..<O...%v.UU}.......B.0..766|2....;".I..L&S.:...-#bP.J&..$.Q.F...o..f...u:...XP.jT{2...A..%6|...f}../.v..4.....Mbm....-#C...f...N.Cl..b!bI.4...PH.M.|...../J.YW?.NS.L..T...A.*..........k.&....MT.'.;..r..v...G.j.ZT.D..........j.Z..qUX...k.|....C6.IO.M..\N.....f.......5......z>..L7..... ...yA.....5...d^....G....$#......].E.....`P.......pPooo..N.#.Y..*x...'..$eM.\.......IqY.:....6|i...B..N{...Pa,...0Z..^....C...J.B!\...EQ.E..0.e/..z]6..X.....S.e=#..u..!o.SYB.!.!...\M.6C.d...W....i.e....\.sys...F..?.@.&<.....@.v).B...,s...:|uu%...\\.*.o..I..l.......hn69.C5..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):804
                                                                                                                                                                                                                                          Entropy (8bit):7.575861050834114
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:hsxjhC8xEho5fbDQ+6OEFTkGRc2QymsPQHx6GDbF:IFDxEhIDt6OEFTkGRcxym6QYq
                                                                                                                                                                                                                                          MD5:257784466A87CD32A52448D850724658
                                                                                                                                                                                                                                          SHA1:8AA0EDE3E5AD58E3932025818816506D98168BAD
                                                                                                                                                                                                                                          SHA-256:3BF6057B581D703CA452AF130EDEC5A6C1211B586B8B9FF79BF226D4859D2F54
                                                                                                                                                                                                                                          SHA-512:CB2E1511C4F91A1C4D429E76D5CD994EE793602EFF930EE720F4D290FA8060C971724B39CEE55D414050B0C07A4C1D266F5181385F3CBCD1FB9D60D4CBC80861
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d.....IDATHK..K.P..o..P5...RP.E;.6.qD...ZJ.......RD....Tp.r.b...p!RD..n.....,T...$.<....X.....err~.....>xY>.....V.uN.4... .........*.$.......!.e....I..'''...Y...AL..e........X....7dY.4..........WoV...V:.H|3j.!.j...|....6.6_]]A4.=z||.\Lh. .B....555.....XZZR4M.._............1-......U..o:.P(.I&._..W.-.i..C.yH..X.%.....bww.NOO5M..UU........x<C..1---..... .^...-MMM....;...........E....t6..A...^...9..........C..B.J.^***,v..0.........6.B........@ `....D".N...BZ..|.t1M..333=^.........aLOU*.....#UU.....$......:...........L.x....J....o..hqq.......-....[...5.r<..p8...zK.9#IR>xo.ip```.......A..b...putt..\\\...D.M........>.q\....5.(...^F......)....v....../.....,..o..C.(g.f..#.>...E%eY.^p..$9...tMeeeRU.B.n[.l:.2^..y.B(F80.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):755
                                                                                                                                                                                                                                          Entropy (8bit):7.5903796949227
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7is8MtmK5tRPf0Ob6tIr4U/D9sB162TOufbTVH03vR0zhnvyvAV7:/JClREK6fyD9w62SAbF03J0zhnj7
                                                                                                                                                                                                                                          MD5:D501044DD8ABB157AC3B8C36B88E8869
                                                                                                                                                                                                                                          SHA1:3068873D45BD8937E41B9EEC1BAF164C7E12D751
                                                                                                                                                                                                                                          SHA-256:BACE16C82ED2EA73E7A5B50BE79B719FCA6BDDECC574DB880380B1382B0ABDB8
                                                                                                                                                                                                                                          SHA-512:3DC78E4705BE868C4A8EEECF8D90E15469FC866C6EAFCF22C9443B4C71FDBA9CC7BBA82A443B30A11637E68E96EFDF69BB342FFA3EBA0B9A44B75404AC9633CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.AO.A...m......Q+.....l .>A.....=.....~......J.(b0B...^8.......4F...V.s.7.......=........}.G&..t.$...V......j...Hh}}=-.../..l6...."..h.SU.+..._...j}f.=#.........Z....i"K..s......y.......K.....TU}w.@.b....1.!...z>.4..@.=....4"~...N0...y.........yNh......7......I....LM.~..P.1.D v....w.ttt.....v.b.(..i..@....U...PB.K8.~.QwU2..eY...u..EZ....k...Q..T.T.....>".....=#.T.V.&.G........s.s.@.r...O2M95....'\R@d..r.n._._p...*.....eYID......... ......~.T"......D.Q.Q.'T,....sA.:NF..D"u.^2@.j?u..Z|7M.6w......:.y\..QF..b.....(..S.{...e...x..&wM."#...]D...E..lyyy.QN...r{.....\..M$.\...Q^..........~...\.L&...n^v...wR......f.5D|.8....&..[.[.Cw....oA...._.C.%.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):861
                                                                                                                                                                                                                                          Entropy (8bit):7.638504011862271
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:+htpOZDOTUFjLA9s42TcPVK6Z9rb71rN6HwomaZFah:gAZD5942YVKEFF56HcaZU
                                                                                                                                                                                                                                          MD5:F0F45E4D69B41C3DD783BE35783D2320
                                                                                                                                                                                                                                          SHA1:04BD5B330173D0600E20AB3090334568E19AE0FC
                                                                                                                                                                                                                                          SHA-256:846295550E7E43D82D80A59EF6E4696949C0F03B1166B140406F00EE4944F9CA
                                                                                                                                                                                                                                          SHA-512:385806168360E147403EF9BAD5C24F4E7D86CBD55AE3EA3FD085256BBA1839DA5FF9467043E17DA1C97ABD6795D8C32437754B2860D1A75DA96475FC50F2E740
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.MN.@.....,.'(,..0.db.X .V...NPz....NP8A.....Gb'..#...A...y.X.r.54.$..*.....7....[..x.;..F.x...~Z.....d.2......]!477./...U..?.m..ev%@...!!....d.2..@A..PJ.!.9..c.2.2...}.."D..1...K.P......e..aa.... ...I.PJg.cC..H@777uD......J.r8..F..}...>'...H....u:.......H.x../..H.............+KKKQ..9.:.....i.U.....A....4M...-..... ..^te.v[.i.Z....=.......u].......B.Z...C.Vk.R.yB....<.K.{Z.R....C..P..Z..{..2b.uE...!d.0.c.q&'&&...}xx..,+t]Wx.....a..N.Z....pd.F]. b_$..."x.u......Z.VZ8K.<.~zzJ...4.f.).{ .s..L.___...g..........l."....q.E.~,M_.."..B..._...4.......Jt.O)..gEly.^.//....X.$..RZ....(.s....,s.....}jX..>q..e...2..8.T..:.eY..n!...yT.^i......n....Y......^[[.4.\.F...+TS.1..L.-...+T3..mg.-..h4....DbL.m{..f.NOO..T5C.......f..:99.}..-(..mll..H.n.P.EG.........4.j......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3356
                                                                                                                                                                                                                                          Entropy (8bit):7.9257755848107205
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:/PPqtdlMQvlTx4tl8zS4IUvPS7TSE44CqA/nYJyy4mOt2zJCLKdMlutTjX5Fq1Kq:nStITtl8dPsSE4jHt2JCUMQd5G/tN
                                                                                                                                                                                                                                          MD5:B81C8780719E938354B70104C0B84881
                                                                                                                                                                                                                                          SHA1:79DD5AC7E1F7E7F540290841A67218A4223E216A
                                                                                                                                                                                                                                          SHA-256:F0B2AD981430B7B4BD96D0CEF7086C391226EAE966B870B37F667D059B337458
                                                                                                                                                                                                                                          SHA-512:D462DBD8ABCA3437D3C900D2ACA7E1597B2B7761F3D7AB91D527FC040E80959A594866AC64EC136FD48C1061030BB56950C65AB5E8E621E39CD9B07E8A71D3C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDAThC.Z.T.g..3!$... P.....Q...u...vku.".....@.$$...*HH@yh[.V.V...Z..h=V.gK@k....By$.B.=3I&3...m............ .'=.....@.+......N....j.b.3..v..P.t.F.Fs.a0n...~.g...#...........G.n.9k...b1<8.p.p.....wvv.?===.k......r]\].T.Cyyy_<o...@$....)S.h....M.<.....eE.4({A..e...O{A...0'..2`.0g.....0...;w...RU]U.pb0R3.........@..@...P.?W.p..l..?tBEu..=.%.m0..`0........../.a.T.,....>NPz.J.Phtz=/++..Q .....'.........q...Z.{E..}l.6.0.tvA-....1c.........VSsI&..p....B..^...f.....a.N=...:.`..o.1......E..l./lx=.Z...9rD........H.......P...m..J....@.LOY.....18......Fa.0...AozZ....wo.=.v.l.i...sN,...]l.}'....:F..k..9n{....:.z...$`...B..Q .J....#w......Z..mt}}O.Y...%...n.u. -...@%..A...@..Q......D.@...i.f.+?.h..G4.?.......tX4.C.).......`.@"...........r.@g....di.f..A...O...E.......;v!C*}.... 11qe.I..c.z....ttc....d...wK#..M....F.S..Q..T.i......8N....p..'...{''?..yq...@.y.f..n.u.x3Gt.9.__Y8....v..W?.Q)..kn./|.9.d...L.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1159
                                                                                                                                                                                                                                          Entropy (8bit):7.738371187271233
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:sXSgx6LDqcZqBjIh92hck5F2KXZCBLwCqirkO1T+C265nreDA9Urh1atQ9:zRxSCi2rkAT9yDZ229
                                                                                                                                                                                                                                          MD5:412783DE42062D10CB789996A5AD7441
                                                                                                                                                                                                                                          SHA1:129DAFA364FF8274EAF50E35679ED6B0E02E921A
                                                                                                                                                                                                                                          SHA-256:ACF769BCDE867DBE0A825D4107FB8D8A3A2C6205F4F6B4C2C3191544AF1E5A5C
                                                                                                                                                                                                                                          SHA-512:B91200F81311A95FA0A05FC4B190FA493BF508DAFFA0D1246AD8A64B5A9A74719ED9ED54512BDD46F3851EB3405CDBEE7CBA8EF37FA40B900AF488B73A78D2D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d....>IDATXG.]N.H..:..eO0.3BN+$( ...H...=....s..'X8..`.'D........Rx.......kU..r.'v.+a....._......=..x.........8.Ir....c.....\.B...=/.j...D.:...".,..V.R..zxx(..g........<...A.Y.....!:Q`.@.v;..........S"..A(.X....~.;...QPc....!92.c....e%9...cd..u...Z!.(D........{.eY.......w.0..Y..Q.q.....eY&cL....!.Q...'..cI!.7..1&..^....+D....y.....40.5.V....1....,.C@.V.1...Q*.../.B..........T*5.....c..?.C.^ZZ...0.f.Y....X.y^...j6....IO.1VL...Z.`r...Q....I.......I....ym. ..._..L&#F&u./_j.h4....l......z.i...Lg.........)..s..d.........u4.qNk-VWW..D......:..z.Nf.Y'W.@.......>.u..........]^^..s..s.>..Fv.i.j......kkk.....x@...M{.uWWW....*.D..:.......r....0.Z.....<...@..?s..;..."..9.T.T...p-..J)'....+..9......r.(.Th....A.....O5r..RJ....;M.$.O.. .......j..^.j.J..[...i.L.C.).H.....R..t.H..QJ.....)...,H%D..` ...M....H)....lll.9......B..RJ.8....S..RN.N.A.5)...s3l...Q.....m.z..m.'}...!..(..;??'U.&8...........\..cO&...b.|>.)G..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1294
                                                                                                                                                                                                                                          Entropy (8bit):7.749367182966052
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:XSckyCYu8Ct7GrqDUmDlEPvn2JHi8vYtDioQexzkwztX9qACcOz5+z7En7:XSIQtrU2JHi8vcDHQet3t9LCf5+kn7
                                                                                                                                                                                                                                          MD5:35DFB4E9865194A4197BF37BA2D5DAAF
                                                                                                                                                                                                                                          SHA1:A941CAB512CB6605264C44B0794DF570D2E55E3A
                                                                                                                                                                                                                                          SHA-256:0B58930AD0E9B02C3A141398C0FB07B524162F524FF007C7C6722A3B16EEFC24
                                                                                                                                                                                                                                          SHA-512:5094BAFE62B243E48377BC1E535999238AEDAFB2E06AEC4F5712EDB4555B2779B02637F871B49A535903B521C2BE49CA27A3909FD8325E2EDB2FD54497882E61
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.[N.X..O....4.`..!....@ ....^A...^.0+.f.M...!...\......tFB.......=.y.H..8....wU.}..........8....E.1..K........O<.......Hcl :....1.%..#D....X..j( .....WD.e.....Y..wwwG...E.c......A`.....7.....\.......j.1.=.0Z'..S.%..@..._.c..h....".B!.s".0/.5B.t]?.....=D....u}....(..E!K2..(..o...A...D..A...#.].7.c?..,2.....3.......<.z..y....?O.n....$iXZZR.g..:....t........*IRUQ.Wjw.]......?.n.......L&.....t]O..A....t8....3v....o...TjW..i.0~;..dYve..H.4.....7.,..FV]:X.]I.z.T.... ".=.q/.N....Q.<-//....\....i$!..E.L&....A.h...B.%I...i;.G........:..df".4M.#.&}.cv.OMM..v.=...A.XYY.=e...}...02...m.Q..n.C.M.e......t...f...:.\.......g.Y3nm.f.Iz@..8.........o...[I..@.VkG..JI..I....].f3.W..eMm..r.;.e...+..5.<.....c...h.#....o.........XWP....f.a.3... ...>c.g...}\.X.V......N....z.n.......NUUg%I...8.....j>%...].Z...I.8.|$.TU5A..H...%...]1D.D../D..U.V.o=*........aTEr.]U...PU..'.s.]..._g....Rfl.e..........q.]%r....b..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):689
                                                                                                                                                                                                                                          Entropy (8bit):7.589383230491456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7JYdJ/mbW3cbg4wMUT37q24jQa8y4Y7LA6AbqWMvNis7baneWZDVl6Zo+fz:iGx53WwIxQDyPHyqWrs7eeAlcoc
                                                                                                                                                                                                                                          MD5:F11BBFCED632977B4157DA4359C7949D
                                                                                                                                                                                                                                          SHA1:2DA4CCC2ED2DCAE720359ED9A666A24AAC45E9C2
                                                                                                                                                                                                                                          SHA-256:EBC7AF2BBA21780AB36130F6DCCEBDEAE36B81CA276559437678A7409578AA0C
                                                                                                                                                                                                                                          SHA-512:942298AAFC28B65FEF879C694CD0EB86A50C1C03116092F4ED66D8D8E8093D32D3A664E413CAAE0E105AE216E546BC5BA1826A4DAC2316483C2FC447761745D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....sBIT....|.d....hIDATHK.UA..Q..l G....K.v..eT...t.h!..E.N[.D..7...5.m..........V...1.)..cw.3:Cx72.s.w.w.s...>...3.^..b..,......d..h..........(....kAn...}.E5.Svw..s.W...i...p.@....7..\ c...I..9Z,....3F.Q..@p.2=.(...Jn.[.D"..._..F#4.._.N.<k.k.T.Z..v..I .@<....n.V#......q.G..~5.L..y~g?+..U2g.l.W.........nQ..&.2..,.(..g.:..N..o).Ja_.j.|>.c2.....S...I3...t:.~.W|.X.=..N.%...]...8$../.*(........B...X..{0.N.....`.....(..D"....j..n...(4(.T...{c8..'....:.<.geY~.e...B...V.uW....alNr.^.(..>N%I......-...h4z..l>..fK;.....j....z=.&]..p..."...a..d..(>....l6..|...pt.AxZ..?.....v..]..l3..2UF..z.4..<8T....}..<C.Y7S....aqp..@.....$`....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.0168099166676714
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:B9jjjjjjjjjjjjzeirlad+mlGSWIEdPo6GCbaEYrujjjjjjjjjjjjjjjP:/
                                                                                                                                                                                                                                          MD5:37A1756C0DA2F5C9D3A810FBA515A40F
                                                                                                                                                                                                                                          SHA1:6D09793236A5D4224C17ABCB666620A58E7371EC
                                                                                                                                                                                                                                          SHA-256:6A1192D83A78F179F19C80A3B15E2E0BD3E29311C1497A9FE40FF9265CA3BC2C
                                                                                                                                                                                                                                          SHA-512:2AE8236189611305D482D211ED3B5F63E824FE9C1E0AB62383BA51D34FA047F5C10AAED4DE3ECDB6AA6FEE8AB8A1036A5C7A14C3C7F123CE3F6AC05666CE99FD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 90 x 90, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34950
                                                                                                                                                                                                                                          Entropy (8bit):4.989058727406548
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:0SHIIHUCD4waXks+53cZppZ/A+0JM3tpJB6dCrDupEb1eb0L69BKCV+c1:z50wLs+53KpJeIJBWHqu7H
                                                                                                                                                                                                                                          MD5:64333F018BD5D212AD032E32EF870E97
                                                                                                                                                                                                                                          SHA1:EEBF383ADC94529FAFA7A9E14C84DB1D443019A9
                                                                                                                                                                                                                                          SHA-256:BE4C59364F9244408395C881588A300075E4B5677AEC033E4A1C85D1952DF5DF
                                                                                                                                                                                                                                          SHA-512:E4BE99D3062FA0B066DB110EEE8981CCAEAFC2012AF2FB28BE1287D184875F2BD424E7A2A92DD37228AB02D785FB149928C18EAC7DE1003BBFDFEC63BD60D033
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...Z...Z.....8.A.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1026
                                                                                                                                                                                                                                          Entropy (8bit):7.717639570308036
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:5tng+WEkuwQk7VWh5MtYEZ4rF0nYSP42+1B3HBes4mbJwrrH:5dzPkxsh5MQrF0YSPGbhSMJwrD
                                                                                                                                                                                                                                          MD5:B4FBAF67488E94F38BCAA8E8AE7139AA
                                                                                                                                                                                                                                          SHA1:B04E55577E19FAF72C5E1A3FDC321F5A9A825513
                                                                                                                                                                                                                                          SHA-256:5A8C0DEA332114F6E806CF037902FBDCA5FBAB6B724982DF3A84CDE65E07D6F6
                                                                                                                                                                                                                                          SHA-512:75FB5A6BEC989865F709E1A55077344EE57B372A0060CEE342E9443055C6339EBDBF85B07A3A4FCED79680AF9471EB657B44B80594301DD8FD7117E04A065907
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG..n.A..q.A...l..*:RPPA..DCx..x...(...*M..@. Q.4.6!........R.|.!C..q<h.>...}.l...~3....t.!.Bb`.._2.....8l.`U....Y6VG.K......}............(u....n.0..<'..or~+.`l..^.8J."D...Eo(...h.. z...X`Y...E.&.7..s.l..l..{.9..8..../.L....|..FGd)E4u.Jy.........s#.Sy....*....*....8.r..p.A .o..J..Y.y."..P#.L)u......S.....w.....PK......k(..P...,.....i]%}....w..sT..P.D.Pv|).*).}._.....?...9......Iiw,o..M.a..)^.<...?H..6.0....`.j.x.dC...q..7.9. .A`J.I....s....N.<1.....f...G.CYira.H..ws=.n.c.e.^"`.......`..,...d#.?.&d.V!P.I..+..E.,.6.....N....&=....dk..y=.....`....@...F..f..:Q..KJ......6.=MT(...0..B.......1.$q+...S...p...&.=M...z.ho:`.&.s..,./}.D.*.,#.Pf..... ..(I5=.U...QN..we.nT....t.,.z.&u@7vx..g..}.|.8..4..KAT...o....u.qa......B.......v.S.p=P......F.S.k,.HJf..8.RNN)..^Y.. .:.wC.A..V.;.. JU...0@.h..P.u.;b).u-..R....O*..M..S.h...`. s....W.......P.cu....-.m......d.+{%.3.#..(..$A..1^.z....../..}.s..!.Q.ed.A..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):171
                                                                                                                                                                                                                                          Entropy (8bit):6.044449445062586
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlrptjT21rtxBllH7Ia8eYy/lFNaboxVc7tMxDotLCMBl0vVp:6v/lhPYWmYmFIbs6AuLBl0dp
                                                                                                                                                                                                                                          MD5:EACB861BFE02016E7B75F2B323C83CC9
                                                                                                                                                                                                                                          SHA1:2B919D967311993CBE78213E52EDAC89BD042082
                                                                                                                                                                                                                                          SHA-256:1E4B803717002E3C21DA8E33F8B9A2611F0F69C8E19A30B6B2EEB5CEA0CAE61C
                                                                                                                                                                                                                                          SHA-512:BC178D5687D4F8F8D915D1EA81D680441C732A8DAB183DA7DCA82143272E8C74A1589BFAB5E927F6653969A868B641E9AF3668EEE09E9DF8F57DEA9BF5306E05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....bIDAT8Oc|..,.?.c=##...u........}.x... O.3!..........4.f...P......b..b4U..TA..."#.2m`dd.R..........Yp.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):409
                                                                                                                                                                                                                                          Entropy (8bit):7.242497791681101
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7ZNkEZWaI6EtKQiiPnCfOOmNameKgtAZ2l:mqEbJE0Qi2nCflYavtAZ2l
                                                                                                                                                                                                                                          MD5:512C9FF853BE56AA4F9B487DED23D3B3
                                                                                                                                                                                                                                          SHA1:919B4A82EC4B7713CCA931CED518A319CDA8E49E
                                                                                                                                                                                                                                          SHA-256:F29D88062EA3B0A0EF165144BDFFE30BB566E78F887CA62677122949324F392F
                                                                                                                                                                                                                                          SHA-512:A967CD42E10C57CC3AE932BECCC42FE814BFB651D666D168532A481DC7C6A7A16479A18B10C22662F2B97C7A2B72C5DAB134619BB75914D7A9F4034CC655A351
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....PIDAT8O.AN.@.......1.5...7..x....F..w5n..x.....7.qaY...@c.y.*..5P.&.f2I.7...........h...8<!.G.v.a.).<.0..T....y.`."..........}...?z.!.......v=...!._t5.nQ..[...XQ.I#.8iC.ow.:..Z).o._J.ldJ..OL.....Mf\........7..G.2..p.?H...G...}=.<p..I..A...Z....8......\W$...X..&...4.....O8j...|.j%..|..R.,..b...#)...o...i...1.D]j.Y.5....$W..........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                          Entropy (8bit):6.12713005606539
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlrptjT21rtxBllk/OIa8eYy/lFNabAol8fEdLjjDj0R0HvnVJoEhl1:6v/lhPYm/NmYmFIbtzdLN5fp
                                                                                                                                                                                                                                          MD5:C2F77F430572A8947FE3B334A68D7F4C
                                                                                                                                                                                                                                          SHA1:8FDE120F4E3258611F5449718310C627ADC1A0AA
                                                                                                                                                                                                                                          SHA-256:C49F529E6791783C3D6D336059E6AF91D87978A88C410DE0C397C10C5E92D90E
                                                                                                                                                                                                                                          SHA-512:1376466E90704DB37E79ECAF3D0C82BD4FEE56898B91C2FE413219A5CB62ED52589580BE571DCB0C8D05E3FB642704B27F9CA5CA87605093052F83EF03BE74EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....lIDAT8Oc|..,.?.c=##...u........}.x... O.3!......... ..W.#5...7j0.hP...hP...f.2.*.I..E.t..Z.6022.S.jb``x..._..;..p=q......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):181
                                                                                                                                                                                                                                          Entropy (8bit):6.243348633080066
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlrptjT21rtxBllk/NHl1U7bCMPkl4/+gT2denjFJLDnRrYRHnU14lv:6v/lhPYm/NHEuMshre7DyU143nl9/jp
                                                                                                                                                                                                                                          MD5:27A63EF6D6D01EF9FF67B08E723750FA
                                                                                                                                                                                                                                          SHA1:54CC0DEA87ACA4E82F6CA6409F81E019144E8629
                                                                                                                                                                                                                                          SHA-256:2E2E51E719AD389958892D105B107E901CB51CA6D56D08AFD2D7FFCD37D50F54
                                                                                                                                                                                                                                          SHA-512:3D33092BA8513489F4174CBE2E3749F88DEE596E450C2B5E3CA7CDE8D50578F57A1D8E3DA632CE8D6AA039F7D163950684DB4ED401D2E3D53B06A4324369021F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....lIDAT8O...@@..g..!.7.B!..:i..I.(U........1.[....#...' S......0`>.aa.[.B/...U}....bn.[..+>H...gL.0.(M.%m....=........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):413
                                                                                                                                                                                                                                          Entropy (8bit):7.290994953773666
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7boGz0pRc1lXB9iKFvmUyLbGJ8EPAFt1Bv4:l+6MlXBEMOUjJ8EPgt/4
                                                                                                                                                                                                                                          MD5:E042BE636B1408CE0568F1A2EEA60E12
                                                                                                                                                                                                                                          SHA1:A9B4DE5312AC0185436FBC09EE40FCACA406C809
                                                                                                                                                                                                                                          SHA-256:39DC2656F16A04596B2150DF44FD36AED79D36B6AB6C17026E32817A877EFA24
                                                                                                                                                                                                                                          SHA-512:B4091B3A9FB825BFA75237C24148CEB275A4A1F6D7BCAD3C636D355C21786CC82057AC5999B887B0287432F90AA34775FAD65AD2E44AFAAA515B5047ED191FE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....TIDAT8O..N.@.....4......[.A.&e...'P.@|..@|.7:..8....8.....o.Zm..#.`.-M...z.}.V....P8......P.|$nw{......AD.....+_..<..a.)E._/.#...QSm.....H.*....F`'.:...|.....1x......4...m.v.S..4:[......9..H.."...k.p.!..........@Jck.k7.....+...W.O.y.\f@.pkbU.S.!R&x...vVR.vE.'y.`MDV....j...!..Lp.U. .VK....xO`.dO..:eaW,...V)~.._....D.Ft.(.v.4....x......J.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):191
                                                                                                                                                                                                                                          Entropy (8bit):6.3120326736846675
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlrptjT21rtxBllC/M5DeYV8+d09+iLaF9AsNjN8vylmmB5LRUmMv24:6v/lhPYI/M5CYVa9+YaF9Asqv295/Me4
                                                                                                                                                                                                                                          MD5:CD24CCC40B7481A6D6CBB52749F4D689
                                                                                                                                                                                                                                          SHA1:850A46AF1E1F1EDB7AF38425D10679EC8ADF65EA
                                                                                                                                                                                                                                          SHA-256:259F825312AFC6A14C0B045B589ADB79066C3DD19CEFF04D0B88D1156159220C
                                                                                                                                                                                                                                          SHA-512:8EAEAE817E8BB3D00E1426D70821FB7686190630524B521BA6F4DA79F0CA599AF9EBF1D87B2F777602379F3335D3A132D885A7F6BCBE497AE6598643860D2FFF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....vIDAT8Oc.......T...`.@...........\.002.S.L.....0Znw...9.......5.a4(..j4(F...t.M.."U.j...p..T..gdj`d`.F.....C......o.....s....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):901
                                                                                                                                                                                                                                          Entropy (8bit):7.725671223554086
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:cBJ3eKDejGwOqCC96OlRuE+dKHyBmOkqPtgGIIn:cJOKDk7CCrlABhrn
                                                                                                                                                                                                                                          MD5:1CF3D7DFC14827889DCA05B6488326F5
                                                                                                                                                                                                                                          SHA1:B9881662B142C1488615FEBA41351E9D3F183EDC
                                                                                                                                                                                                                                          SHA-256:B7A559CB9A445A341288E20C1D599ABEBCE66E79F3A49BC7EF0915B86D083988
                                                                                                                                                                                                                                          SHA-512:A92DE6EF51A64FE0234BDA4B896E5B4EEB0C6595D3C8521F93672046AAF4612AAF6038B4DE2C053C2D42CB20551A71C9F3345AF368E9621EFE044F478AA8CF76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....<IDATXG.=LSQ...}.(.b5N.J.L\...2hQppB...6,~.mcJ Qi7.C.dL....u.hq.........bB...k{=..5..}..F....s....9......P.....L..B!....0.-.<i2..^oZ.F._1....R.&..n...H6........."0..c....i.....F.|.\..FGG...$...h.C....z;.\.pR`.`.WQ......I.z.Vf..T....d:d.*...Y.h..h....................-.0.^-.Z...&/.....j.`%...O..9=.2.T...>...6..|....d...............`...M....d$....#.I,G...Q.Fs.V._.{.7.#C.......nG..D..$....$.2...~..`.`_O..r..C.4%.(.t.f..@2V.>5.K..E.U..`...x.......a..I.-.....O.......n.........4....?|...=..R..$..r.U....f.......@.8o.Wk0....+=~.6.O._......m_..b.e........m.iO.J......-.W...F`..,..(.@{"....n.6a.....f.4.....w...-....-..V.....$..j..Zf...+)e.{...|....X.y.{.^.Y....j\"V@T..w.jt...1'.^....]m.h...s(...9.%.:"..[J}......2!.X.....(U.'..6i=.u~.....[..Sa^O..V...`..0o4......jfO.i.M.(I...{..z.`....w.d..ULV....P6sl._....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):927
                                                                                                                                                                                                                                          Entropy (8bit):7.722145642524142
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:xgZKbhHnAAmwqaYPL5JpsgzcwX2AoMYb/xOI5G1aK1:hbxn3qDPL5J0GK1dk1aK1
                                                                                                                                                                                                                                          MD5:FD9DD5B8AC220A06A7FAD6BE4E2A773C
                                                                                                                                                                                                                                          SHA1:0F6F682527FD846467F5E52BD938B54446D35416
                                                                                                                                                                                                                                          SHA-256:50FC4B39F1C55A8106AEF11A2B2F4ACAAD0EC22F43753886F4831F7BDED0217E
                                                                                                                                                                                                                                          SHA-512:BC106674AF227AB83728F219DB09CE0713668332B40F7E8016C9E6035DAA0F4085B83EB24318B67487EBCAEDC3E17B91C7DC93D99CCBA0839FCF6DDBCBCDC1C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....VIDATXG..k.Q...m..`..PP...QA.A.f<.`..Q.m<.H.....C ...L.m.....t...(...[..`....d..lH...v.`..X6....w..n.lS#..v..VfK......B.).n<.\....DT.0......+.....z.pUB `F..D__..@K`.X...M.Jn^R.L;...`0...I1..@3.*a............I.z.p.B]...X.4.$..!.P(.(OZ,..^.._G.a.ce.2S.D(.W.....d.j.......GtS..+..y.P).jhXzE/.......J....M"..q..6^TY......Y..z.%d...F.x...#.,.S.-j...K...zpm.0E.e./}..a..G..f.+.|....\'.B...>N...u.p..Z..S..;...C....S ?....wd..+.2..1.h..J;..M..7...x.E...Z..V\4.n...hk..0.....l6 c...7..{....`.... .y.~d.....6y..0.t{......_...- ..<9.j..h......qLL.2$O..!........~{.......>..c....0x..."N..~...6...g......c..`9..~L..y....Vuh...l .YJ/|.2....t=9...4.XP.`9o.h...+....76..mp..D...\..p[.X..r...zm]E.}".c.C.N.ZG:y....E..M....P.s.N.Q.u`a0.....I$...<.+..U....tm..I4..)..34|.....ZFQmq3.X....,..?.PQQ..\.r..>=..i.j.3.N<b.L\...bf....S[6.M......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):890
                                                                                                                                                                                                                                          Entropy (8bit):7.671382546185724
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:6F9a+ySg6G5kgdPwCOikXkcdfxPTxULGlWUhxZ1hQjeG:6F9axSW5kYPw7dfxKE/G
                                                                                                                                                                                                                                          MD5:1296CB46B846EC76F7C174BE54AC9C5B
                                                                                                                                                                                                                                          SHA1:26614C52238F6A1E3C481E5555B55EDB3CCE1EA0
                                                                                                                                                                                                                                          SHA-256:837C512B15DE6A1EDE8AB6331B88A4F45F612C1D2CCF5775295DDF0B49C39C10
                                                                                                                                                                                                                                          SHA-512:A710FD48D2A70F93A4D030168D5BECD751C08F18DE4524837BEC25101FD5FD1995D91E2687631940EC3884CAC94C7899B82FF06083F4A51BFEB4BDEE124C99A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....1IDATXG.X]N.1...:.o...7......KN...r...@O@8A`........ }^{..j....gw.-."E.x.y<.}3Ax...(...X..W....J.1=<<|.s...i.)r.g)..?.........7.Lk..._C...R..:..O...'..9q).......i.....D..R.......17...."........|>.B...H)5u.wF.7&I...G......Z.q.e.9"^t..r0...y>"...[.'.3.....Lk}......eND+k..d2YU.4....^ ...H).^..Lk....F&.....0..1.._....R..v.X.....-..1c...Y.$..+c....>..m.........#....!"N..1.Jc..z.....$._..p.|.F.=<<\..U.gQ.dp..."....[k....}"..8.).l..-..Q.....*R.Ng.'....W+C"..-.8_{...^.. ._..;....B....W.B..Q.;)......N.(..o.g.Q...3.je.Up......Rg.h.i&..>'I2)..E.\=....Yk...!W5...S.......{N.M...C.I.wv.....PLM........%)..w...v..\mO,Y;..7g...n.%...,.1}......>.pN@|....{....F.....-.O93........#.[c........T...A}...836..gY6..A.w3D..{.z.\.3.pS...^u.._.x.Z..^)..y..X.1.S.RE..X!;...|Sv..m.....MU.k...:.6....(b}.m..7...6v.g.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):928
                                                                                                                                                                                                                                          Entropy (8bit):7.669383099620106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:gMEHIitNLWD6ItJSLHxMQT7gsc4JNC6h1Ci0N:6Iibit2HxTTdNC6h1CiW
                                                                                                                                                                                                                                          MD5:7F16D839A8203A044FDB4AF42B3FA1EC
                                                                                                                                                                                                                                          SHA1:3744B7B7C59D7B710323F83716301640EFECB2F6
                                                                                                                                                                                                                                          SHA-256:DB398F0BC1F9750518AE99BEAE12796416AD8FE2402362F6CEF9559203A6BEB1
                                                                                                                                                                                                                                          SHA-512:EC22D2A0614B847AEA06569AADD3463C3AA39A34D652E5CD09C3225C73858D9CB688474A11496CF34844A4330BCEBA250679196AD1C1E28770218489E23D2F31
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....WIDATXG._R.P....G....e....7.....+.w.........K.u...l.3>R...%.s..IHr..A..=..n..$.'z....T`...X.;.).....s...*M......eW..l.9^.._.6%..G.+;nU.{.M;u;WTr.i..3.....=.84..?...$6......7.a....0.h^p.....$jB..Qo.R...D.Ga..+........C..=..e..@z5..4......a.{ol.9Y......!..ltTq.o{.,m...H0.8..O....d..! .....N.n.^.Y..+7...c.2.s...nk.[...c....w3^....-.......2>.W..WY..B.....Q.q.H1.3........^........Z.L.*.gm..39K.........`..I.:.8.C.........l|.w.."...qD.I..8.~\..IV,X.[.(.Y.....#.W.0.Y.B..'...jj...*Mw...B..);].TO.5.58.m.i..Zi.j..YXN3.T....>d..!(....A ..&{..H...3nu....6j.r.=.........9.U...\.e.R.z....=m....,.i..R...o...'.....-|....K.i?..f'...;..O#.ES.=.F..._.(.......Q.T..L.6....H0..jg...VSwh-U.......eL.5..[.".u.}.=%...+k!..t.&.L..Mc`c._.'.UU0..$I.............".i.U.\.6S."0.#...*..$.7...M.(.x.........{....i....4.Y.d...A.6........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3460
                                                                                                                                                                                                                                          Entropy (8bit):7.917103571186293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:vuyeXJb5fQ6+TDeUHjHoi6sHeR9SOKT61eY9+:UZbBMTi2LfqZzes+
                                                                                                                                                                                                                                          MD5:C3E0A930D746C1A81ECD13D5F9A6829F
                                                                                                                                                                                                                                          SHA1:A9BD38A1AF3AFAC97866F1DC26EFDB15A9529086
                                                                                                                                                                                                                                          SHA-256:9A17816EAB37D5DF7E58A998BD8AB761BD463BA5BC9B0BF371FD7CCF13336BFC
                                                                                                                                                                                                                                          SHA-512:DECB2F671088B62FC683D852165C4F8AFA7FAD6DA9CE8C02ADB8AFD2E9B37FB631529F7F5FE1300A3D700CADADAC9A89347131936202388CADBAC8C113AFFD84
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d....;IDAThC.Z.T....3!.EB..*.P..".......uym.B)...Z..JB.@[Oe..4........}...q.....Q..[\.,.!$ygf.2..D.9.B~&........?A.5="""......./...J..A.P..g2..(.!S+.....7...Fvv...qk...$*<|.......ww..Y......e.....6..o.......S^.v....Z......\~ ''.W.......E..h.)..>>.&M.'..pE....~..+@....~P.T.8...9.p.e.n.,.3.....T..w..W..3....t.8.e........@.......V.........k.]P....Z...Z....L...u.7,`.T.,....NfP|.\*..*U.....|S..........vpp..>k...S.,.2...h...Zi...?;....6..p....5..2..........V.T.W.^m......O..NP....<Mx.>..A.....u.M.{@K}U.C.............. 22...E.n..}$c.'.m....i?.P.X.8z.M.ee.........)...R9~.]u.@.......-.}^ .........@e.u.....!8N]'@.c.............@$.5vww.$%%.E....F....sqf.+.H.'..S.N5RG...*"d..~:.....J...N..........W..H+..n...,5j:,.i.J..Z....Q......B...".V\I.(.)...~i${..A....O.T.G...B."?RPp1M$.P...@DD.'..'...^;zcz.ttc..-7..8....w.3...u..^....h.u.....>..?.@.LnP..*.j..6._.|.'..x...j.$7..fc.....4!!atZ~7.".d.:.iN.U.`..1..}'.Ar..:..NmZ..3.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):814
                                                                                                                                                                                                                                          Entropy (8bit):7.650046480079744
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:OZRDd5v0VHvPOzzZpWvAY8Obbn3BODvTvaC:ix7EPPOXPa8w3BODvTCC
                                                                                                                                                                                                                                          MD5:DEBFA50CB837A813ACE6F89B9BB6C54C
                                                                                                                                                                                                                                          SHA1:75F664CD710B3631E0DE90C72DE340F819DC357D
                                                                                                                                                                                                                                          SHA-256:BE2FDE4405582525B70719FE75B545CF4A82945DEE15864120A8EEC34C8558FD
                                                                                                                                                                                                                                          SHA-512:810B0D1F5BE45E763E2EDB48A0C7C7380F6D7EA620B17647C297E0740DFD253EAAA7CAF320BF1B0EEBC7773F96BB4B7F74830BBB6D0486A1BDB47BAB87EE1139
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8O...K.Q...<.....i..(..[..yQ7E].....m....9/....j7)h]l.M]....jz!N.DZ......v.w|.1.S#;.q..|..|./.!.X,E.d....1f.P....B..c..y0../m'.2'U.......m....s.(s.M..0."..jEUU.*++Q^^..fff011...q.B!m.0..R.xJX..H.:..........xhh.......n.s~F....eee..|0....%.jz...~".u]nb<....y.Z..}.G4.......,.N.Ka.....F....R4.....|....m.K.....aXO.......y.....[..z..I.....q.x.yL..-N.3e.3...}/....W...o!+i.nD..T"minn...B.c&.)...n..`....n....{...9k...B.......I8H.s.Nwww...|.o.k.%|..'..e..... ....ccc....}<..u9.......D,.Cuu..n_..s.F..."..V.!&._.L&.]..S..===2...}.b,.'.....o..nj.....R .`....`.9.J..b`` U.........TI744....(i..%.....y..."....8F.g4.sy.V.K5!*.H$B.1.(J-u..)-!r..k..wvvj..MmS........Tk.t..D.5z...N.ie...1.S.Kj,.W.o.)]D.....R._..@...E.d.L..%a.d.r.l....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):788
                                                                                                                                                                                                                                          Entropy (8bit):7.647794785818213
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/71XfMLxp2IrmTPu3exjUbcBQOjp/pRmnS2UVP2oxhmlEHd0WDY9qGxjXaxovO:CXdDTu381jp/862oxwEHd0WDY9RY0J5c
                                                                                                                                                                                                                                          MD5:4FD7F9CF6A6FC5C69F4BFC27B9F0EEA8
                                                                                                                                                                                                                                          SHA1:852E2D369FDB676B4E84C045964F3B31D5C08966
                                                                                                                                                                                                                                          SHA-256:99AA25EE0E3BC333CA0A4F54A4EE6F9951A840E7677EF06FBE14F6C51667DC48
                                                                                                                                                                                                                                          SHA-512:D027A687836E62491788951AAA7EEC551298E8DB6EE1EA98A57604376D95ED2D4BE1EB32B676216A91C4C7BC89141ABC11EDE77F2695BF3022D7CEF1F2324251
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8O.U=LSQ...k...R#U@.6.&,ba`.:."...(.?.X..)........C....n..u!Q$mD.-....m.9...VZk...........B..N.[.B...N.u.......|..Rl..i.m.A......p.`..8.$D...b.....o..03....L..*@.................u...Vq}......`.:..,....SepV.f#...5._.auC.D.(.].K.d.5ey.{f.*.F,.cx5.....>.7d.#.|4U..tm.JL..."....&.6.8.\.7.~7@]..B...t...1...u......L...lZ2.D..N...%..l..3........+.Y.[...$......s.../....dd......UHY.>....A.S}..CDg/7..J....{.rb..u6.B.13....dt.B......A....7.*.$.}..Xq...8....!w.b...*)..S......4r.@*.NH!...s.s..K..)."..u.f.]..$ry.A..o.e...(....._..yn..(..2.\]nv5.l0..3S6*5.<T+...V&d..!..l..\..3.~N3.C.h.-N...2.).-Jp...f\.f...'..=...TI.b..Jq.%s..i...'.M.7..>..M..TaeXMp....4.j.b.....7.jJ.a...B.-.l*.f. .....L..1.H.y.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):618
                                                                                                                                                                                                                                          Entropy (8bit):7.508945353710137
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7I/HoCCiv1usLDN0j0Q3qK+BP25fyUeGJlhXnRX9l88782uea1:FMiv1bLmj0PK+Be5fDeCRrdTuz
                                                                                                                                                                                                                                          MD5:89A1FA396EBD78F2158D19EF6DD662DF
                                                                                                                                                                                                                                          SHA1:2A1110AF36979A17DDE7E827E9C29026DA3F1F71
                                                                                                                                                                                                                                          SHA-256:5200EE42314794D15475EB85AD1747CA534283CF5A04570CCDE4617AEB960132
                                                                                                                                                                                                                                          SHA-512:CA6FA01968D016E8C6B2C5BEA0CA2AFD684EDDF412E26E52FDA043689AF76A141219B3E0EBA64C77D77483BAAE3CC26641B802017FCAF27D35ECF2E71C711551
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....!IDAT8O..?o.@..;..dg(].....1.|.v..-b.)...).....@g.....l..0.K..'...z/>dP..9.2.O.{.y....F........1.......!,..s>.,..O.v:i.o...\.ml.....;...lC.. ...bH$....D"..X,0.N1.L0........~..._....V.!.J=+x4..\.c......[..`..P(..4......y.^.X,b.Z..r.6.....R..._.U;.<.N+._...-sZ.h4.....dK.T:X....7(P.n.E.w[..fe@..........|>.B....l6.j..<$.....m.Z^..`...A$.._...~........dR2^....B.^.t]....N....x..(...!;....p8D.R!a....QISV.z..*.L&#...SI.&...~2...0H..4!*..rI.q.i.5u..)-!..j.l....u.TZp.6U..o...(....Ih.2...M.T..&jL.\.I.G.j2.....[..........Y6.4m.v...i.-d........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):662
                                                                                                                                                                                                                                          Entropy (8bit):7.585776938213126
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7vbXVkaNB6NTOnBaA7UaMsoj3CchmHSjrwUkKlrkVJqXN/+fvpGuXEYFg:mbXVkWbBa0UaM7jCchbvw6rkVJIUvpx6
                                                                                                                                                                                                                                          MD5:4BC49D9691B9C28ADAEBE90162BCA2FC
                                                                                                                                                                                                                                          SHA1:14D2CFE2ADD4E5C09D072503CB0E63EA412DE05E
                                                                                                                                                                                                                                          SHA-256:9851BD49FCF245437BF88B7C8BB0DD94E6A9220A80392A4D52D73196BD46A22B
                                                                                                                                                                                                                                          SHA-512:0BCDA04D732D8294CF9E5C65D1768CA8202688F61F92490C1094978FCBAE4850472CA32C7AA48009315503B9D11E122D41D01FC8D81F90FBED120FE9B1F4D8ED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....MIDAT8O.U=LSQ.....?H....6.WH..X.tR.t..uPq.$:SY1.:.7....E&..7.1uq.....b,..B..9...=.{.............<V.i.5.q..1.....*...i0..dO....A..C.l.q..q........,...>....J/......@....}-8.lV1.eW1.a...+x.1....CN...J.d........l.#.....x.._.,%...a....L.;.p..Nt.h.....~.p..W.-..Q....3..@#......:.O?XP....j8. g.........T.R...V...".S.7...K.>+Am.y..[)":q.....}..j.39.Y.3O.p....>.K.U-K.p...%"....8._....Q..~.m..5.0..\.R0....1.s...'..\.V.GHg..2 So.1...R..r.......=.5.........6...4...=........V$....Y..0.9.^.7$....S]..mj...V..L..;...e.JF_..%q0.X.O.....~]",..,.I..."..`....B:.a. .......?v.:H.A......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):817
                                                                                                                                                                                                                                          Entropy (8bit):7.586155708228724
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:rvCO8sIE3ETlUE+zKint6oH/GJ+eu28g3377:eO8Nt2zVnIofGJ+eH8g33
                                                                                                                                                                                                                                          MD5:CB607280C2E132AAEF1E67C3622AFA0B
                                                                                                                                                                                                                                          SHA1:280CAE3EE215F53D60BE20E2B5A80CDD1242507B
                                                                                                                                                                                                                                          SHA-256:5DFBAE58E57C4872C72132A2EAEBE5CEFAD050850D8057C3B820012DA8F7F3F8
                                                                                                                                                                                                                                          SHA-512:7373188879DE7F254B47941C2AF6F12C73D8D6A7E73791146FA6E05608C87AE86489D6D800684609324DDFE0D3EF13D4FC286AA8EBFF424604EA0CA61955305F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.AKbQ...y..b...'.mQ....k.1.pQ..l."G.@!...A..A-\...Z<B.$.. ..EKW.'..x..GV/..(-.Y..s.........'...\`..v.P.PLT.......u..}'"..B:...P.....f...........]).HD...q....v{{...&...M.MOO.....:.._.V...i..j5.B...k..&J...7;;k}.....OOO?. .AD....]........""z4.L....V.S.f......h..<].T......V;.H...+..K..3.K.k..=..b....+'...~......=d.,...P(8..%Xcaa..fR....._......+....(.\.......$i`.I.Je.p..;.........lM].[........E.....:...nT..C[0.-//s..............Y/.........vylX`...xrr.a+..VVV8X6.}.a.y.^..r==...8X&.....~?f2...[__.`GGG#.X .............`$........FD6..........;......~{{{.p......`.Tj$..D".L.Rl....u...F..,.L..c.X...Og.c....V..b.l{{{.$...dRw...q..a.$i-.H<h'.F.4...yM"....as....677........%.N7.-..y(.r.Z-.&.?.!IRB..mn|....P.PLT..|.c.......6.U.V....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):815
                                                                                                                                                                                                                                          Entropy (8bit):7.653662891074433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:/JsaOExUT0rplEQ83VyNXjJ0R66MjNbpJ:rxUT0rpl2e1DjR
                                                                                                                                                                                                                                          MD5:002736B7C53365AD502E52ACEBD43CA5
                                                                                                                                                                                                                                          SHA1:E6B8281A7D347C34E0A50317A1F676E07087361A
                                                                                                                                                                                                                                          SHA-256:99DC299A4D195081015CA81756865862E291C69C2A1C900B3D4101EFD4C2434B
                                                                                                                                                                                                                                          SHA-512:49E5FE50F1561DFDF6E8AC0115244EC7C7F40FCCCE715316B95068128E5E5E00740834210F3D9BCCD189936D0E926363B78AC956DDAE4171B53EA36CBE1E94BC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.On.@...o.....('...p.v..T. .@..Bi..vB.P....$.....X.'.>...p..4M..8..7u....Ef..........t.ra..53CcCcQ.D..1..f\`....v\<...i..O.(........GY..Xr1K.+V....y..3Q.....5/R..+l./.'@..2.7..-.A..Lb..=.]..........u.w.{.e`.DY0.....|.d...e.v.e9'.[.J2.3g.c.....gI7.\.@.>r0...d;`.%....LW.2..e.......f.j....2@:....v......0.D..ex...#..8......K.{.<c.T...M.5...h..A...Y...pa......_..c..L....s..i...........v.|.X.`l..6..z...%..N9P..S.C..........`..6..E.l&\.8....h.U.[...u.....1.Pc.;.%%.7Wl.Oe.l....".N.5.....W.e.^.......j...8....m.:`.....cfsd.h4r+.pi..K]p.'...MKc.oe..a.|^.....U.L.H..N..6......v...p.6z.8.p.&.....vRy0U...l{bvFp......6..d...c....g:%.(.p9.u^.........v.O.X...y{...w.F...%\#..8.?"..~.....vC3.c..51CcCcQ.D......s..6~.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 255 x 180, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21403
                                                                                                                                                                                                                                          Entropy (8bit):4.1776993225740995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:oSHIIHUCD4waC4ktg5tNp7+H+nLWc/iZkIol+xTkc+sy:v50w1tg5tNh+eyc/Yo2Ack
                                                                                                                                                                                                                                          MD5:D0D1509467DA99CDF8C457A4FC553874
                                                                                                                                                                                                                                          SHA1:3E4C6C35D7CED1217CE4F6C3EB5DFEC4B2534929
                                                                                                                                                                                                                                          SHA-256:DA79D252C71BC39EC821B493E99BF970E588B8669E56D14B64F611B998772CCD
                                                                                                                                                                                                                                          SHA-512:A9A7B128E96C3DF05B393D663479F9F5655EE9CD3C6F4683A8446257BFE64EBCDD11EF497AB12726CBB66AE6B8CEF0C70283B0B994251E7DF13EE3CA07E8AAC1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............m2....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.5168233995156517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Be12wAf2ftfNcODYwDCwqweMCwtzwjnUwYXnwN6wvwjawIwzZgwzuwzXwzwJLfwL:Be12w3rhraAXpxK
                                                                                                                                                                                                                                          MD5:C8C2D72C81FF54A16761BCDD1A3E46EC
                                                                                                                                                                                                                                          SHA1:E63931BB6B49D000A60213198DD39B86D1A402E2
                                                                                                                                                                                                                                          SHA-256:4041160048C00B1232BBCAE50B85781F3372E226E430221175BF73CAA0293099
                                                                                                                                                                                                                                          SHA-512:E8A3D4F130D2C5786A797B53BE0DAC54FB5D6905C8E808ECACC98ACD14C626424E0CEA59FF35F28F9366E6018D59F192C9A5317FD982B3E4548CCA7D5B89F4C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.4812203898959422
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:ByWQWQWQWQWQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wQw8wx:B1lQTpnTG7wY
                                                                                                                                                                                                                                          MD5:5B16D747908F77E60DEECE91E7D74ABF
                                                                                                                                                                                                                                          SHA1:9C0BA3B72C43F2F5DE1139908FAFD9A7CB75FBF6
                                                                                                                                                                                                                                          SHA-256:8F665FDDE4FE34BA6F2FFDE2C49DE07873B09A960B18F99682937169F56016D5
                                                                                                                                                                                                                                          SHA-512:79A7B35CC853DB1F8F258ABB39E05DC425943C6984955424F84ACD93174BE4DA8885198684C4389689134016CCB48CC4791B6021CE6CB237A9A63EB3037FCF6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.8554808197079398
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:BU+DCcMzcmcBw1awtRwW6u6wNh8Jwpf1wxwOODw8wAMwawQXbwQhwQk8MwQwKjQu:B14x6tKTFjnTIfhs86KfcTr
                                                                                                                                                                                                                                          MD5:8927F3BBB8D0CFC87D26FFFEDD9C8A02
                                                                                                                                                                                                                                          SHA1:E40AE25803A3DB9B48D8DCA5BDE49654988AC902
                                                                                                                                                                                                                                          SHA-256:82D08FD8A108C323BB8A7F1FD5575C0CA840DD80AB4DE0F003F7DB57889B4B6B
                                                                                                                                                                                                                                          SHA-512:8D7B564CB82C87A8AEA0F43A84529D6C16A6E1278E818126B44BE64A4C7AACACB1DB035DD525FD11E4E1FB7FFA9A882C546DAE20A1A13B198C3D1C4E8E1502BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1171
                                                                                                                                                                                                                                          Entropy (8bit):7.773842489505214
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:lJzcxrKSU9sO60X81vywH4XMLXpBj/frUmIf9/+iqc351EZDZhALRCAD/+dN:ll8tUjX81vywYXKTUmCNq5D86
                                                                                                                                                                                                                                          MD5:BD66168D32360CAFE0A8317B98F8F8FE
                                                                                                                                                                                                                                          SHA1:5AB0601542E34987B5346F1E57398AD17779BFD9
                                                                                                                                                                                                                                          SHA-256:62E7C65B93AC87EC7B558CC0F17EA150F60EF6479D2C5FE391554CB2FFD9F8F7
                                                                                                                                                                                                                                          SHA-512:534DD3B894C3DF55176419E798835BBBC0B265B14435173054A675379A0EA3FDF0D3B559CB1661CCD4F0700D2FEA99A858D1B4D3058AEB8B8BF2709E11B47348
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....JIDATXG..k[e...9..u..tL.LPD...Qp.MP.A.......('.uj..2.b.[.......M/.Q.....H..E.,2.]..bY..y.-.m...U(.sy..>..|../a.>.G.p..S..?.;0..h..s.S...h63....4.;U..~...I. vL.=...e......&...].5....e.S..C....Z..M.......Cc.".... Q.C*.t...^`...~.g...V?8P......^..a...'..h....F..\....Rm.IX.}c....<.^..........vp..!.M........o.XUqH..@...v.jC...L.[J.i\.QDy8.9f...k1....k(e.=..}..&.?"._.m..?..R....ps....~W....`..L.....[.......6HK..C.d.VU..UU.a..l.6.....!.....G0`C.mE.. .\..H...N.......?<.k.@}A."3J.G....f..(....#.......J..wv;...." Gh..,.h%{.1i...W........X.{.v...(.;..O.R.2v.m..W..9..K...+c.;.{.......]I..9..X.?..,<XR.-..`..y.L}.....0...[..}....x..l..v.;?....u...D\Z".9/.t..R6..&..?~.M.`1.N_..A...J/..J..k............=6.....r...%.%....-1...Ieyp7...cL.B`8..^.>..s.z?.*+v...J.d...1/......n...K.g7..7.z..........iB..6.....A...5......^.o...^wJ .&...7?..w.p..}........7.....K.z.{..F..]...../.N.......50.._....m..@v....R.E.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 54 x 24, image size 8858, resolution 2834 x 2834 px/m, cbSize 8912, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8912
                                                                                                                                                                                                                                          Entropy (8bit):1.4891520074787776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:FecfDg9BYs0PVe4o7L0Ez/6CRlqg95z1oN8Yg9BkL0tNJH09ollFbeQQ:FecbgfYlVed73F6gHvYgfkuPao9bel
                                                                                                                                                                                                                                          MD5:FC3747A04EE6300AADE0725FC64E51F0
                                                                                                                                                                                                                                          SHA1:DF734137FE0697E189FF1D7E8E526B0F6858E254
                                                                                                                                                                                                                                          SHA-256:E6878293DD3DD8EE5304B736FE10A7CE3EB766ABF0730240130C79C4177DE4AA
                                                                                                                                                                                                                                          SHA-512:FA7DF6A8421319CF51930145C5F5F7B66CD44876D772EB9D522D2ED5F9043525571E54EBBDDCB6DE94D5C6E4A840D0638851008C2C5885549A19CF48F41DD4F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM."......6...(...6...6............".....................................................................................................................................................................................@...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................O..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 54 x 24, image size 8858, resolution 2834 x 2834 px/m, cbSize 8912, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8912
                                                                                                                                                                                                                                          Entropy (8bit):1.2857784202910394
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:bZzZ9cTPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPFkPPPPPPPPPPPPPPPv:F1+B3tN7L19RpOLY5S/QQ
                                                                                                                                                                                                                                          MD5:229421BB253C2BE9EFD3296F03F4ADF2
                                                                                                                                                                                                                                          SHA1:B4E5E2C91DC839A059D9B475E10685A8AFF73327
                                                                                                                                                                                                                                          SHA-256:1F7BC70DAB82AF149FCD5617B4AF2C837115B5A6460CE507E268A2F73619BC6A
                                                                                                                                                                                                                                          SHA-512:C2D7644A25E67419A9C7D8CADBC15A25A288E92515F6BE4F04146833B88D4097FC60BEB3356FD2D07D25991FE37C5D84B402B286FDA580E458706801C3DE07A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM."......6...(...6...6............".........................................................................................................................................................................................................................................................................................................................................................[...................................................................................................................................................................y.......................................................................................................................................................................................................................................................................................................................................9..............................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 54 x 24, image size 8858, resolution 2834 x 2834 px/m, cbSize 8912, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8912
                                                                                                                                                                                                                                          Entropy (8bit):1.5901192919957654
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:FgggDAEg/f4DS6+sauacGxgzRt2gNXYE7V0T/l:Fg2EEKe8tHql
                                                                                                                                                                                                                                          MD5:820EEDFD67A6BB87AB7DEAC55239D01D
                                                                                                                                                                                                                                          SHA1:BAAC32061F7209784ECB733563A561D056C5229E
                                                                                                                                                                                                                                          SHA-256:6095E4F3A4CE392EDFFAB4DADE25270221EBA5B1AC7CCA424082DA7E478942DB
                                                                                                                                                                                                                                          SHA-512:430AA90AA301D3F95D919850A41A4C613800E5606CC170A5A927836A9018D0C001DFEF6A6ED6FD151734D692E221DA6E9304C32144A7578505828E84B6F94DDE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM."......6...(...6...6............".........................................................................................................................................................................................................................................................................................................................................................[...................................................................................................................................................................y.......................................................................................................................................................................................................................................................................................................................................9..............................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 54 x 24, image size 8858, resolution 2834 x 2834 px/m, cbSize 8912, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8912
                                                                                                                                                                                                                                          Entropy (8bit):1.5753804022623816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:FqhBx7oAg49VwRzEEkdRK1g9K0qUjJadbbP+IiyT80UF2yRlzXSzLYXgnP0RQQ:Fa7g45Ekd8goUjJibP+mzyHgYXgn2l
                                                                                                                                                                                                                                          MD5:A292A3CF3ED3A8E1486861DF9EA791D9
                                                                                                                                                                                                                                          SHA1:F15B60255E69F1ED8228721D5C5EFEFCCC903123
                                                                                                                                                                                                                                          SHA-256:9B14896C327B774818ED72117BBBEF7A4820CE5CB09EB8AB593C02B578446C31
                                                                                                                                                                                                                                          SHA-512:8C0D9A07A832CD848DD4FBED67F1B4B559BF792FC88A666A4C879253C5F583F189739EB82C8776831705B175BB33B83479FDB41851DE20D57FD05CF2CE27B296
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM."......6...(...6...6............".............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................1..................................................................................................................................................................or..................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 54 x 24, image size 8858, resolution 2834 x 2834 px/m, cbSize 8912, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8912
                                                                                                                                                                                                                                          Entropy (8bit):1.5650930751718815
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:FmJJJJCdgtrgaO20rsW2IBRmB8JThIEGxt4bJ3Ip+FTTadVD4/e5kTpDipHqvB3B:F7UgHhfnTh/nTT1W8p3qmgzLtmFdcS+E
                                                                                                                                                                                                                                          MD5:89F68352109441A48635443313D7DB04
                                                                                                                                                                                                                                          SHA1:7C0E0F4AE25D65E48230594D15C3F57FFA1B70CC
                                                                                                                                                                                                                                          SHA-256:EA9491E9F6833146DE75B7D8DAE0C3B34705BF7D5DE8F8DE367F354D48AB4258
                                                                                                                                                                                                                                          SHA-512:B0671E18CC98DE8FE486DB5CBF0D515F344A0371ACF6D2075B402348BC15B6F453C952B7CB61C0C754BA87B2241C43FD75A5FBAF330E6371610A0FF831B7186A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM."......6...(...6...6............"................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................a................................................................................................................................................................... ..............................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 54 x 55 x 24, image size 9022, resolution 2834 x 2834 px/m, cbSize 9076, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9076
                                                                                                                                                                                                                                          Entropy (8bit):1.6700604784718656
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Igx323d60FgdgV9XjcbXYg1gvTtQzy6T7VE:IgNQRSZE
                                                                                                                                                                                                                                          MD5:FAE0710F890434F2C5AF2571FC6BDC40
                                                                                                                                                                                                                                          SHA1:AED592625D95CD6671E28632B7126E7F60411C76
                                                                                                                                                                                                                                          SHA-256:1F75FAF21EDD46FC9E0F3EA5E5BEE3DADB2D9F06B65E82EBC078123C3CEAD4C4
                                                                                                                                                                                                                                          SHA-512:FE77C17CE73D3282595291570749F4D9F3AD5D4754611C07420F7E0550AFECBB1E3BB265A4DFB0889BE037CE7EF0850A2875D0538E8E468B4239DD9EE4BB9367
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMt#......6...(...6...7...........>#.................................................................................................................................................................................... .................................................................................................................................................................. .................................................................................................................................................................. .................................................................................................................................................................. .................................................................................................................................................................. ..............................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16345
                                                                                                                                                                                                                                          Entropy (8bit):2.3321809359096632
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S/6Ouh8k29WJsEvxldAdufBLEzL0VxN+Y97sc5pntb7QhMU4IcMcVCILK7fWK5xJ:SSD8kEWmyxNX7sc5pt3cLHPz7O+4KdIe
                                                                                                                                                                                                                                          MD5:A9A7238192456DC63E74154E28D65530
                                                                                                                                                                                                                                          SHA1:D4AA4119787114D74977F15396F0C69399531122
                                                                                                                                                                                                                                          SHA-256:B17C5367C5ABFEB3AC1457C7FFD5D73D23B220C647BE19C156556FDF177084DA
                                                                                                                                                                                                                                          SHA-512:3A7F9D451B98C883DAB3B8D22633F1C919C4B0F24C86CBCB772373746021D2F1DED9851A23ED0B2E185E1AF3392D60FB83ADF9ABD1C6B1928B3C76DE65CC390B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............;XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:49+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):591
                                                                                                                                                                                                                                          Entropy (8bit):7.443334126425978
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7Paf5htuwrxqqdDgQJXVk4IvkgssJ93iNQxVjql0/N9yLo:R5ht7rxrd8l59SSxVjqS
                                                                                                                                                                                                                                          MD5:F436D04F8A1FA36E3F406D9755F6C81E
                                                                                                                                                                                                                                          SHA1:E34D2287D4CA16CA89816862FEFB8DCC8FF82826
                                                                                                                                                                                                                                          SHA-256:3CBAB675C38D6AEEB53CFD30BC4040E4A4FF7A399EC3631F00AE7D9C62F92F0D
                                                                                                                                                                                                                                          SHA-512:BB98C002AA62DA86332677CD8A38D8CF2B373D400F040D54D145D3CBB7A8A317860D151D86CC7114EC9C5942BD36CE0F62C5134018B89EBFF104B9C9432FF9F8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG..J.1...o..].q..p.[.D.1.88.O (8.....S(.tKhS..EgAE\D.].....]....X..........!....63..c....p.'..........B.S.x-....QJ........QCB...s..~.7.c...8)........p..T..v... ....R.B..FX.b....2CS.....a.".j....8.&Ir.....T..).5...4....4A.E........5...........r..B.V..;.OB.KM9....5../q..!......j....;BH.....t.K).[&......of$.x].N0.T.@g.5..RJ=QJ..LV0....h.d.0....U.3..B.Za....F....W.....ia!Q..9._.\p.w.....6......>..:..ez.B..H..s...Khk..R.i.n.F...F1.].....]#...Rj7I...x.`.(FQ.R~.H_.b.(Z.R..o.CEo....o. .65w......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):209
                                                                                                                                                                                                                                          Entropy (8bit):6.466851901908199
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlhltbl/AsrtxBllxxt9mlFPoAkl7hNyUphIfyq/qmnPwCuzEN+jDD9:6v/lhPHl/As/gtopvBpeHDPwuN+XDTp
                                                                                                                                                                                                                                          MD5:129501FAB295BB904A53BA735CAFC026
                                                                                                                                                                                                                                          SHA1:1BE022111E75131F959B4FFCA465DBE480A97B9E
                                                                                                                                                                                                                                          SHA-256:BCF3A1202D7E5CBC146F5458770478EB0918F6F759439E5CA5E5C80BE44F5F59
                                                                                                                                                                                                                                          SHA-512:C97AB1C6CD6A7C4B057AF06C100269F4E6C43E3C9848F98494B9F2F0F390188B1CAFB07C8FC88B57353EA6FE0AEABA3C2AF08654562843BF75D9B3472A22DED4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.A.. .....).j/...tc.V.s..b.EGZT.!Lu.b...9..D3...p.i%...!b....Jo...F.Bl.R].1......,t.J.A....,.K...^/X.PG.C."..=......z>UT......k.'........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):186
                                                                                                                                                                                                                                          Entropy (8bit):5.869330608089684
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlhltbl/AsrtxBllWx2eP0Y+wEM6fBO3DtUEUEUEUEUaugTKZ/3VIbr:6v/lhPHl/AsMPYM6fBO3DtUEUEUEUEUA
                                                                                                                                                                                                                                          MD5:CA5CF7F5C1D9C203E848240B16C6324F
                                                                                                                                                                                                                                          SHA1:552225E314A0493E6653FCE822D093D9C8DD9C95
                                                                                                                                                                                                                                          SHA-256:20AE91CA6BD6414BEA86463667EA28820D7AE66B2E9166704598AF73BA50FA87
                                                                                                                                                                                                                                          SHA-512:2B6208164383D26B4C294F0F4BF59DD6912F59B976CBCE7CA8A6B885BC3FCC0236F73EBD7D5AA8A97A87A7D3F195666948209C2C7AA49756489C8DE65544647A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d....qIDATXG..1..!.DQ.U._.V.lc!..",.z..2.[......nF1....1....1....1....1......E....g.R.m...c>..Y..~.TQ1......:..'6]F.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):255
                                                                                                                                                                                                                                          Entropy (8bit):6.752845521287742
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPHl/Aso1/YMoEJsfTJ0wNriKYTocdJwYgAisup:6v/7PaF1AqedNFYToc8Y5c
                                                                                                                                                                                                                                          MD5:6273DB71AA5E80777636FD6B2FEC5D5C
                                                                                                                                                                                                                                          SHA1:0DB0E83EC3F2AA9371FBFC46F33F031EE0EE7043
                                                                                                                                                                                                                                          SHA-256:D19ED964AF0F3F68C421461C75CB4B79A5A7044083D67CC47DF6E535E72896CA
                                                                                                                                                                                                                                          SHA-512:228134C32226760ECE2CD21C4F4240EB0C4BA225172E13E84FDDACC5F837F83510B65AE8CE28170208B12C8DC64B04C369F53310CD0C761D0C086BF05B6BF661
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.... ....xZ.v.eh%..M...EL|........^.S. 0v22&c..6Ou,...<y....Z..3..3.{&...X..p.}..r.0.....c.....R..5......1...x:..k......[<...JzkQ......ej!.l..1....K..yk=...eL.X.l~./%.'O..P....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):783
                                                                                                                                                                                                                                          Entropy (8bit):7.6585942515599035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7p86PkJksEi+7ZABb5EgaiZnBHOf+xKGCC6Lq8R0jJMeFYnIOPrqLpuleaj:C84ckc+m0LiFBpxKNCv8GMeF9OPrxj
                                                                                                                                                                                                                                          MD5:4D23A8174AFAC5EF6B05ABABE27EC1D6
                                                                                                                                                                                                                                          SHA1:E10CDD70F7951259CC493C61A52EEEC79CE8CF07
                                                                                                                                                                                                                                          SHA-256:E61818C7459C9DAD24EF92C566FA73D3AC3377C9AFA99824755245C38BAF2132
                                                                                                                                                                                                                                          SHA-512:FE33B06E01474371351966BC376187B3192959595C4AAC26DCC39FEA834C795EF19815352DD7FA06F9275FAEB6C1C30EECF088790E25AEF06EA5B43BAEBC0F02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<............R....sBIT....|.d.....IDATXG.?hSQ...q..Pit.f0.A....)T(.. .A.j]tS.J.v.....t....P..F,(..R.c.Z.4.b..I.\.....I.K.#5.@.....w.=.w.....{a)DD..#.v.....H.)W....[W.."...[Q.D.....b..W.By...i...>~c..........I1....F.bg7..."...7R..V1=.....u.:.t.'2?~...8.;.D......q..._...J}C..&.....k...^.....Z...e..}.V...............=..+.[ZS.N.7iG.kc#..k5uE6.......z.L.8..s.~...?.}......Hmm#......]Z...O_V4NY.K.O....~....m%.q..-L`-3.s..X.>z.|.5.+.tY`{64.'C.Z....q...53=.0a....SI...p4..#...#.......X....PNJ.Z{...G.0S?..S..^......3...o+.v)`.x.mv....[-.f.xlU.03.........'.VI.0a.(....x\..>5..Y.<z...v......}L..z..g.Z....->...y..s.F....:......E.(.^.+..c#..$L.S...h.l6.)....Z......d..nW_K.`...>..nc._K....h.+.n....+.....i..v.S$2.X..|T_...d>...t.n....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):552
                                                                                                                                                                                                                                          Entropy (8bit):7.483908228407782
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7BLPeul5KbTRkA1dzyGkFGzAfOxxfv5xkdK+IsaFdga7uVHO:aqbHzyxFGkf2fvDkfIHFO6uVHO
                                                                                                                                                                                                                                          MD5:2C29FEF07EEAE310D2FCE57805F64353
                                                                                                                                                                                                                                          SHA1:15BF388BD65ECA3FFE8D172868C816131037CC77
                                                                                                                                                                                                                                          SHA-256:9C634FDA40F08ACD0459FF34ACBF907AEE51469DF87D4465C3E10E8EA0AA49D2
                                                                                                                                                                                                                                          SHA-512:5E3FB07ED0A8D31B7C72F4B4AEAE62EC0EF0CF1337216C2DD2817CD6028546EEF8F25A7712059D3890ED4B6E70D474EE2D5B4535E0772AFABD7AEB8825CB5A5D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<............R....sBIT....|.d.....IDATXG.1O.P........Ft0.(.F.F.....pq...4....._.......b$j......&8J....... ....\BK.{....k.....;\f....F..~..g.PE......$.......$..'......M.Me}..../..z}...NR..$..FU..R."`.....D...OOMB....)~..E#...H.y..A:...5.V...k....2.}x|.^..c....dU.+........<.....ooH..:...,][......O..1....t-.+...w..NJ.<.....C...,......,.7us..[.r...6..BH.<ab|...MK..3.R..'....a>N......7.e.p.-...5.SZ6P.#.)........m..e..Bf....phv...-E.....0..N..(...W.!`g.n...0...6..n....6.x=6.V.A...Z.``.B..u.o.....#.........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):130
                                                                                                                                                                                                                                          Entropy (8bit):5.475741082274877
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbdoil7gsrtxBllluAglVLIkX0fL0ToLoZixOktVp:6v/lhPUygs/LXY0j0T3Z0Vp
                                                                                                                                                                                                                                          MD5:0A0655E24D2E3C531A1AFEA79BD0C077
                                                                                                                                                                                                                                          SHA1:F7228B68119C7DD74F1DC5D430873AD7C8C573DA
                                                                                                                                                                                                                                          SHA-256:717C81044FB95E5FA24DDC4AF5EE3A6E9FB71BBDA47F0256AD831BAD15318F3D
                                                                                                                                                                                                                                          SHA-512:AD4CDDEC2525F84DB9A076F82ACE722F97D388D5AB7DDD2BD73C613B22EA7F1F692D90ECEE25D157BDDE73482A3E7B323B9A39A080595CF15DF4F26A79EFE1CA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d....9IDAT8Ocd``..@E..2p.YT12--.a.@.r4.).?...0..C2B`.%.2|.S..LvJ..5.h....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):129
                                                                                                                                                                                                                                          Entropy (8bit):5.54171010484463
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlbdoil7gsrtxBll3uBJP9seTnfv+L0ToLoZic+hYt2g1p:6v/lhPUygsPeY0T3Zx+hYtVp
                                                                                                                                                                                                                                          MD5:289F17958BC905DBFD4ECB95E3C22755
                                                                                                                                                                                                                                          SHA1:F9624B448676104AC2C8AE3E2A690353FC7B78C4
                                                                                                                                                                                                                                          SHA-256:4B2735473C88D43EBC0529F3D0B185AD858DB6755BD0D7129CAD5044C5958665
                                                                                                                                                                                                                                          SHA-512:0BB526471D62D6D45CDD2CF987C645130E4ED5994D1C94CE8A0106906505385F1774FF0F9C66BD28D6DB9EB6B79CA418ADC10A4F82AABB4F459C294009269B1D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................sBIT....|.d....8IDAT8Oc4......d..B.Fj..2k.@.Br4.).?...0..C2B`.%.2|.S....|.........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):175
                                                                                                                                                                                                                                          Entropy (8bit):6.1679629688021
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlrptjT21rtxBllXxYPa8uqnmd0l6LJTkuwG0Sxq1c172AZuJ2odp:6v/lhPYpOppm2lgJTkuLq1yyA0dp
                                                                                                                                                                                                                                          MD5:0AAE22A347E5BE335D1D79E8FF63CB1F
                                                                                                                                                                                                                                          SHA1:7210FCC10DF8CF49A8E6877AEFF68F04CB1EBF16
                                                                                                                                                                                                                                          SHA-256:0AD9002445CAFC027E2072054712AB77AA366C288B19AC30D65DE557462B4FF6
                                                                                                                                                                                                                                          SHA-512:4C45689FB0D70CBD9655F2970DA304DBA95F0863EDFD4AF6DC422B7130951CEAAA56E071C8CF97B6A9725B397E9837D191B1B32E12BC0EF2E9A0E71EB5098EF7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....fIDAT8Oc\.a.....F.....O.wo..l... .a...l.}..UP#......'..Q..b4(F..Rl"..*H*(...,+.n0.."..(.a(..4...\..K...Q....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):279
                                                                                                                                                                                                                                          Entropy (8bit):6.8038383154798865
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21RrfkI8MsW9Y49lbZO2+bcn098zByPRc8LKxb4/jp:6v/7enX8MDhl9T4c09iByPRlexb4N
                                                                                                                                                                                                                                          MD5:FFE3BB4C5B86EDCC711BF242A41A3E05
                                                                                                                                                                                                                                          SHA1:39A8EB9DC196002D49A8C32336EF3BBD57853063
                                                                                                                                                                                                                                          SHA-256:DE5D34C3F46495DB849E168ADFD15164264CA3745D188F6F591282AB9A15F2DF
                                                                                                                                                                                                                                          SHA-512:0F6585673F644A7930D6225F301B247E2C685F83785FE363E3F88101A6CDBCEFC0A9E40DA42718A97B94B615B66C7AA41D3631F8E6BE374489C0D73664645A76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..I..0..a8.8....Z...8.KC....o......?6....04.s..I...ij..<....^..X;<.......-...........32|A.9.>....N.7..K2|B..->.`...Px.s...X....nqW....nQ....M..{d.Fa?..W9X.....C2\.p.s..3p..g(,.9z.R.......OBU.....3.$.K....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1101
                                                                                                                                                                                                                                          Entropy (8bit):7.750692610211107
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:5fzkdzaqqNDOkMIL4RaESj/NhiSMUOirGGkRhBCtFcuYazsLd:6NqNSk+Ruh6aJTsh
                                                                                                                                                                                                                                          MD5:1B2108C9848275C0246DEF31F5D024DB
                                                                                                                                                                                                                                          SHA1:31C6FF2396EF1A7C1F74BA8F64B88473FB6097C3
                                                                                                                                                                                                                                          SHA-256:9B86334C455930A52F4C07108819D00EFACAA2A53AEFDFD68F997D9B07398930
                                                                                                                                                                                                                                          SHA-512:A9C65BADA5A09638732F5F47DB1DCD86C40300C9E0C10198D58A93BB58B197C9745E7F177D6754E7D57AA62711A567E6E93F60DA2CFFC5141F18C6ED3E8C5242
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...&...&......=.....sBIT....|.d.....IDATXG.KK#Y.....I..J..8c7..1t\(....]d......*....fz?.g7XW...n......A...(.>p.m...F...),;Q.T....U*u.......F..F...f.2..*...LNN.0>.....]...c.%.h4.TQ....%.......)J.p8.S*.e......iQ#...H.....9.N+....w.B..H$.+....cl..^c...&hkk.....d.vvv...B.......4.c...7&.........#....M4M.I..V.3...F..EY...=.OQ(...........P...`.r.....c%>,,,...5.<.W&..p[..p8..$.2..cl..~.....f.`.D.....P<.!.L...G......b.dY~288.555E.dY.....l..>w...Z1A..........q..VUU.CCCE....*QJ....ZZZp..."8..=P..O.t$..%;..`..W..;.<.6......'....>..jkk...R)X\\..4M{'."....0..6........y.i.......M...u.....PF...s......l?.."..h...Lww..K`emll.j....5........[Q....VL.$?!d..R....r... O...y.....ACC.i...cXZZB..DQ..1..N{.....z}..f.....O.`.;^_..4M[.EQo.w..$i......)..iY-.vvv..YQ..3....a.`W.....1.4.bdd..-.....b..g..@ .........X__...m4.S..7.K9E......wtt.....v7770;;..L)...2...XC..............*..g.............A......6.m3....<_.!(...ONN`yy9yyy..MO).eO.9..v..{.9:.........R..eY..$......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30258
                                                                                                                                                                                                                                          Entropy (8bit):7.985598699533371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:LUvMVleKclCsPiIkiMU/DOzoTmKf0X8nd+EheeWJpZLH:nPQCKMUqMTmKldgHpz
                                                                                                                                                                                                                                          MD5:9C7EA605C3DC0F11C40317DECCF4A5FE
                                                                                                                                                                                                                                          SHA1:7D84AD9DFDBC413C41F069612B4672929A7C4ABA
                                                                                                                                                                                                                                          SHA-256:121AAEAAEA6CCDD9CD5C5D390E531AA0C7E0A343626A610B94FBF891F6B080A6
                                                                                                                                                                                                                                          SHA-512:EE948C823D95A77A58C0DA2549CA1F5C1213D454B7DFA40555752511193D1BE9EB46A4FBB28231636E28FFC33E73DA633B9923052A05DFDFCB24FBF49D36E8A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............>a.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3591
                                                                                                                                                                                                                                          Entropy (8bit):7.944837989608105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:TF+gu0KK8eyUCBOApQ9gpnErLxw2mlsbmRz8O:TAgu0KKjyUCU/o4PmlZNN
                                                                                                                                                                                                                                          MD5:64AE10F7E7D7F28897842C2760FA6D46
                                                                                                                                                                                                                                          SHA1:EBEACA48FCC4808851B6E7F32FB8870562B21436
                                                                                                                                                                                                                                          SHA-256:E6DEB47A26C93188DF4405F86A5EB1AB53A12E296818583395D25C53D1E6190B
                                                                                                                                                                                                                                          SHA-512:6EFD016FEBB4FE74ECE4E6C5D6D65D87B9087BE047956AEF43348E7004BFBED2BA19F82D8D3A9FC86C30880F457FB925E7227E7F8BD52C52857E6C26152AC256
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......sBIT....|.d.....IDAThC.Z.XSu...3`0`.;...F.^.VV~..4.,S4........6..R......{,.....2-.".4..o.)....8` ....9....=....~..{......?.HHHx..8...X.$.Lf.@.......{3).4ZL.k...G...h~~......&...E...:..'...4?>~.D(....b........[ZZ._...._......I.D..z...........E@.T...f.............nE}....F46.....f.....a.D..}=.<H...$.(.....8q.....7. 9S.-._".E@....H. ::...9s......[Pu..Wn..m..a.Xh..g....'&..`....wC............].[".& ............:..........s\A.HX,.nIM.......Wx.;v...rmme.V;.7$.I@.Px....../....h.-.o...X,..;".D.?.. ..^...w..jM.m....qhAAAgODz$ .JC.H.t.U..F....C...........{R"O....x$....T..d..a.+...........W...~l...0;E....,.F.......3.@}.....S...h....M^.n..|$x.P.1uu.......7...f....t.."....e/GB.l..d6.....|...W..t.,I...........Gc.c~.L..A.......j...qq...0.<..LV..>...........UO.....47.KKJ.fh4.Ip.$$$....Y8{....d^....,..d.q...(dG.dw#..]....`A_....<..w~.........w.Hp.(...+V..Q.c5z.!.}...'~R.../..u..c......l....w! ....I..;.W.....3
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 480 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23151
                                                                                                                                                                                                                                          Entropy (8bit):7.949862392580853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:HXE051NZdxIQqmhj3Z0bj5MwJTwAZOo2fbpvKnTqNIu8tjxnPHDJkyRTCYt01:335/ZdxIQtH0biCcAZ+fbpi/tFxnPHDU
                                                                                                                                                                                                                                          MD5:0E4EE22314FD04B7EF0232F9E3AE342C
                                                                                                                                                                                                                                          SHA1:9D944C23794E7030B874E16202F09CD88547055E
                                                                                                                                                                                                                                          SHA-256:9ED5EC4CC96C1E2DF3A1E1C9D1445B3FDD43563C3258AABF5273AE22CF9876ED
                                                                                                                                                                                                                                          SHA-512:50B77FF44EEB0D437B09E27584CB467EE1DDFD4D041ECB73B22748B50BEED445AD3D65EF50F6A532B801D8CA88EABCC22090A6BE07837E0184FBAAF882EE63B5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@......8,....pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 480 x 320, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):23151
                                                                                                                                                                                                                                          Entropy (8bit):7.949862392580853
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:HXE051NZdxIQqmhj3Z0bj5MwJTwAZOo2fbpvKnTqNIu8tjxnPHDJkyRTCYt01:335/ZdxIQtH0biCcAZ+fbpi/tFxnPHDU
                                                                                                                                                                                                                                          MD5:0E4EE22314FD04B7EF0232F9E3AE342C
                                                                                                                                                                                                                                          SHA1:9D944C23794E7030B874E16202F09CD88547055E
                                                                                                                                                                                                                                          SHA-256:9ED5EC4CC96C1E2DF3A1E1C9D1445B3FDD43563C3258AABF5273AE22CF9876ED
                                                                                                                                                                                                                                          SHA-512:50B77FF44EEB0D437B09E27584CB467EE1DDFD4D041ECB73B22748B50BEED445AD3D65EF50F6A532B801D8CA88EABCC22090A6BE07837E0184FBAAF882EE63B5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......@......8,....pHYs.........g..R...OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2283
                                                                                                                                                                                                                                          Entropy (8bit):7.546832170634773
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:3rJNkrQcFHuNn2vOpJ3jS6L8HO8r7t6PdTdqTxRr:3rJKUcFy2WzS6hQ7twdTETxRr
                                                                                                                                                                                                                                          MD5:75F45153AC295DCD0507B8905733875B
                                                                                                                                                                                                                                          SHA1:602A6069B23B882BEE3ACAF92A3A349ACDAA6AAC
                                                                                                                                                                                                                                          SHA-256:537A91DED09437B7F55A82BDF6403E0482E404BC10DDB90BBE36B10B49BEC082
                                                                                                                                                                                                                                          SHA-512:8460AD965288F4202A0762230207418E6EBDD08AC0A411897C46F156E774712F3DDCD097C2D2C456A7DEF2F46FFD13E9B271D8860E4DFFB7DADF56CEE841C549
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a . ........88.......................................99....<<............................||..............PP.ff..........::....AA............................VV.....................................VV...........qq..................pp.......tt.pp..............................nn....LL.......................ii.......EE.........................gg..............^^.hh.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:C39709A0CFFC11EBA9B4C7CE78853AF9" xmpMM:DocumentID="xmp.did:C39709A1CFFC11EBA9B4C7CE
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 24 x 24
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4411
                                                                                                                                                                                                                                          Entropy (8bit):7.778614184551841
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HybtuiGXy2dVlc6jbZTZd+R1bZV/noINCF4J6v/eM/0Byww3:HyhuztjbRv2bZV/pNu4J6v/eMMByz
                                                                                                                                                                                                                                          MD5:55A50748AB76D4B8A423C088591387FB
                                                                                                                                                                                                                                          SHA1:233E6EB821A102B7ECAD8BBE8494097781EB940E
                                                                                                                                                                                                                                          SHA-256:910C3D5E982A9458FC7160465C20285D3C2F8BD6DAF2D6D0814B0CFDBBCA5DAB
                                                                                                                                                                                                                                          SHA-512:38BDF22A12FF96C5E753B01294B3F81C76FA86BAF6D38BBEBACBBADDB04F119E7FC8A71BE9EB7B9B48F01171D805009815E62C63496FE521CF0C0AF1966E1E76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.............Yct.................................}.............................mu............................u~...................................................................z............................................pz.......s|.........................................go..............................................................................................................................................................................................................................................{....................................r{.......v..................................{........................................................}...........................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4770
                                                                                                                                                                                                                                          Entropy (8bit):7.592570860138824
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NIMU8z2d0RRRynoZEA5QOIMEwrsYW3HKr99oPIGOhao6TJo2at:NIkbZnbrsYW3ZP7OYo6Lat
                                                                                                                                                                                                                                          MD5:87B0C21324B2E783ACFDFDAEA1D6A165
                                                                                                                                                                                                                                          SHA1:FE71F73D43D678C17B4AAE5A33B9DE76A6B25329
                                                                                                                                                                                                                                          SHA-256:10974A31638F3F391C6A90A457813C6439F67BF2C8B7EB44FFF9B3740E67E8EC
                                                                                                                                                                                                                                          SHA-512:E7046B7E7397DB868601FF059E4F224E3F2CEDEAE786E0DD0613F1186AF9178759535F0644FA332F37242B16B9DB39AEBABFFC8D347782662531CF753C974F46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a0.0..h...........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:B0FFE917F7E311EA8C61F380AB1A6858" xmpMM:DocumentID="xmp.did:B0FFE918F7E311EA8C61F380
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 186 x 186
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39417
                                                                                                                                                                                                                                          Entropy (8bit):7.713711446035417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:EjpPgZSj/y4+qSfBAAAAzHKhXn83PhBXSe8Wn7wXdVXlE2/T2:YpVj/ROpAAAsK83PhBCMy1fb2
                                                                                                                                                                                                                                          MD5:0432A0D1562A653B578DDFE71FAF866B
                                                                                                                                                                                                                                          SHA1:25D0F4C496D39C2C43ADF926258340732DA757BD
                                                                                                                                                                                                                                          SHA-256:E0AB392F70F39F75171173777C6AA800767B37D39A55A000CB5FC1B1576D8B08
                                                                                                                                                                                                                                          SHA-512:45E7B46F758F7ED0474F69067A17A7AEDCA8E57C63BE1416C8703C6224F0B7B0D6602B9D5EBDABB28E8AE57787435B1332E57243E870B76FC20CA2C6726CDFA9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....g.................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:E67B6A6EF7E311EAAF91A483AD85B1E9" xmpMM:DocumentID="xmp.did:E67B6A6FF7E311EAAF91A483
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 48 x 48
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4770
                                                                                                                                                                                                                                          Entropy (8bit):7.592570860138824
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:NIMU8z2d0RRRynoZEA5QOIMEwrsYW3HKr99oPIGOhao6TJo2at:NIkbZnbrsYW3ZP7OYo6Lat
                                                                                                                                                                                                                                          MD5:87B0C21324B2E783ACFDFDAEA1D6A165
                                                                                                                                                                                                                                          SHA1:FE71F73D43D678C17B4AAE5A33B9DE76A6B25329
                                                                                                                                                                                                                                          SHA-256:10974A31638F3F391C6A90A457813C6439F67BF2C8B7EB44FFF9B3740E67E8EC
                                                                                                                                                                                                                                          SHA-512:E7046B7E7397DB868601FF059E4F224E3F2CEDEAE786E0DD0613F1186AF9178759535F0644FA332F37242B16B9DB39AEBABFFC8D347782662531CF753C974F46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a0.0..h...........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:B0FFE917F7E311EA8C61F380AB1A6858" xmpMM:DocumentID="xmp.did:B0FFE918F7E311EA8C61F380
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 96 x 96
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7238
                                                                                                                                                                                                                                          Entropy (8bit):7.777013276709333
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ean2kfROtIESwHlfAvs0QWIvdKm53XYOPL2zOAKgx3He2zCQ4buW3u5dcZrzgRte:35iJzFfMQW4dKAHYEKqAKr2iLe5dsgR4
                                                                                                                                                                                                                                          MD5:BBC1EDFC3AF62BDDE3DEE955EE1E6A4B
                                                                                                                                                                                                                                          SHA1:FB8A35C9EC6B9F9D4F2DA3DFF4A610EFD1C9709D
                                                                                                                                                                                                                                          SHA-256:769536200A07383D8712A304B6D4213ABB59CF18FEE55FDC97F296C48E12A8F8
                                                                                                                                                                                                                                          SHA-512:6524F8D98198C84F4269E2308AEA90246E1C7FD042E4107E885CEE2C8F9019B28E368688A41C98C9C3D7F95830619EA66AD75707AEE45499D614A4B59FCD9D00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a`.`..U....................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:CC57A34EF7E311EA9D99ECB0203F0C57" xmpMM:DocumentID="xmp.did:CC57A34FF7E311EA9D99ECB0
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7463
                                                                                                                                                                                                                                          Entropy (8bit):7.944328993059155
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:+sI6XklsWs7pLyXve6dhwivgStm+Fw1eLP3gIdZNL/cDSbqExErJ+c:+sI60fslL2e6dCzSDw17Ia2Jo+c
                                                                                                                                                                                                                                          MD5:77519B85495BD4E0BB7534998F95F7F1
                                                                                                                                                                                                                                          SHA1:CB4D86C95D5AB9B535C4E98900B6CD562821504A
                                                                                                                                                                                                                                          SHA-256:A8F1EB824B1C3F7B168D35C5FD2C5753DB46229DABFEF67709985376A232A870
                                                                                                                                                                                                                                          SHA-512:3C61A39802E8EEA7A394510912D68BEB4DC05AD469A2B28AB699BE42187942E2E9FF7F4337EF8E7CC0757F165E58F4CFF08BE72B1A8BEE41683E373BC765F2FD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A>....sBIT....|.d.....IDATx^...U....sQ._B..fe*.P..n..b-R....2.,!CDh!.2.2g.!R..P.p.......3....{.s.>.Z.s...}........M.FF]]...D..1f.d2.9.H...{../..$....Db.1fJ2...w..r.*....'v^.x..c.`...R`ZMM.={..D........1....W\qa.6mV\u.U..+.l.[n.....3....o..f~...3g.....\q./....!...S__.P..i.}C....N.)....1cF.Y.,....).z.....?K....K....kT.Y...;w.y.]..SSS...d.S__.o;.k....;VeO.,).L.>...g..i...]......c&.h.ba.n.$.bO...&.>}......S..\.h....`.......7.0....s..1..p.y..GM.6mbO..3f./...:.H...MI$..m....U.V.'......#.<b...k.=....d.y.7.0.d...3..\.....1f....6..-2-Z.0..z+..X............$..g.}bM.M...^0w.qG.....2..[.i..3.X.T.........0555f...V..>|x.0U.dc...?7.F...9.H....x..f..6.5h.8..{..k.0...|.|..G.0.0.f..63..tP..3i.t..w..C......./o.7o..0.......?..g.aVXa.........x..7.E.h.Yf....Z.`9m..v.K2.......9r..YVZi%..........p..q.....o...%....?.eK..XB..._.`...._.b{.m..%h....^{..Lz...6.d.UV..........[...j...2q..'ONWz.......\s.5. Mq..t.i.Y..mT..d....3}.t...t.B.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 140 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6149
                                                                                                                                                                                                                                          Entropy (8bit):7.943517728436843
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:iLVkbUscrgfHNvDghOj2xM1bye1azG0ifdiwFHChnHJiGjCj8NBu25DcPBhLrb89:PfHNv8hOjj3azfifPChkleb9yBBGme
                                                                                                                                                                                                                                          MD5:8C0738153B7B0542A4C507622986290F
                                                                                                                                                                                                                                          SHA1:C9ED194CEA67C3C56006061799704350CBF85C1E
                                                                                                                                                                                                                                          SHA-256:342BCD06FB689A6985D84EBDB216225BCA9CADCD47A28189C1B8110E219E0610
                                                                                                                                                                                                                                          SHA-512:0A4CCB4955D0659A694FD5DD9F8A61A31C79D3D3E3C1E3F41B3876F0942D95D095DB3DE2BBFCEDB9B282184E2D38914068F773FBB6D28C5B21DF125BB50F3813
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............A>....sBIT....|.d.....IDATx^..pUE...F...Q.c..F,..!..%y(.`..vQt...".:.X.{....3...V.....P,Q,.%.A...........w..$Cn.=..s..l.D....;..*!.X,VeYV.t.....5...-.j.B4.b..!C....VV.....W...=&..,%...........Dqi..h4:F.1..v.......F.m$.v.*.[o....5_.z....?.......ZZZZ:....H$r.RA.0.h.....w......!.S..)4.x.,X.d.....F....#..nh6.WWW.M7.....e............$...F..^.z....,...X...?...K....H$RmE..c..S:u..._?.B.....C.=4.z.=.5.e.U`c(...e.m...m.]....~..g1|.p1i.$.g...d...b....z..........(//..rP.@.F."..H..]./_.>..#...f...$..9.R.,.X.r.8.sDKK.........]...3....z..4.bhc....V..<.e..q]..1..e..S.N.:).&..\r.%b......z..=...D.........Q.F%.e...b.]w-..na.;.P+...f........\S...7.l........t...O..........^p...N8Ap.UJ.Ihy..V&.0.F..V)......{(......L.%.0......d...............W.7L.6.=..+`pC.{..6~.B9..........v*...1...f..y.'....K.>.`.B.$..q..#.=.|w=9..3.Hv..16$>...`>..C9..Y.G...../.E#....|....Z.....`....%I<.....{.7.\..f............x..d..r.......6.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4058
                                                                                                                                                                                                                                          Entropy (8bit):7.644623127393466
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:5rscQIIO4/2xVeOqxHbe9nfWaDAiIayZDL8oxt08XrqA:5hQIIOH9nuaDG/DL5xmeP
                                                                                                                                                                                                                                          MD5:2BE459B66CD27821616DD9A632B9620A
                                                                                                                                                                                                                                          SHA1:BAF8C00AF60300F48B3561A955862473A2DA1B69
                                                                                                                                                                                                                                          SHA-256:7A4040B235FCCCA431C9772C5C215DB31860A72F3C19246C6C95F6D637B9F328
                                                                                                                                                                                                                                          SHA-512:EEB7A24DDD8FD432923821794824AF664B498275D6C2B70197DBF4145261DF88979D6489787117D3145331BA1D2925E7D52932235C12D145EAF8A435FFD41EDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.......................................................AAA&&&.......................vvv>>>..........................OOO...JJJ...###.................................$$$..................nnn............ggg...WWW...;;;............ ...555..................yyy...jjj...???```...TTT...RRR%%%bbb.........GGGYYY...rrr.............@@@...FFF...===...xxx......ZZZ***...777......222...kkk......VVVlllEEE...PPPppp...999hhh....DDD{{{QQQ---...+++..................|||eeeSSS.......................ooo...]]]"""!!!UUU..................666mmm...aaa...ddd<<<,,,...444///...ttt......'''........)))NNN000MMM...HHH...CCC......qqq:::LLLuuufff}}}(((IIIiii...cccwww...111XXX............KKK\\\.......333888......___..............^^^............sss...~~~zzz.................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 720 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20951
                                                                                                                                                                                                                                          Entropy (8bit):3.9005597785727337
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:hSHIIHUCD4waPktJ54bdiPxKctZPxKctZPxKctZPxKctZPxKctZPxKctZPxKctZQ:I50wVtJ54hilZlZlZlZlZlZlZlZvdSP
                                                                                                                                                                                                                                          MD5:3CD45B928CBD154334E5AFD12CD53F08
                                                                                                                                                                                                                                          SHA1:EE562DC2F66437ACAAC69D05A013FC1B104DEE3D
                                                                                                                                                                                                                                          SHA-256:2AC9C5D62E6D17C8BA67C98C19B01B946D235A4C458A42FDB53BAD4E2E2B2A6C
                                                                                                                                                                                                                                          SHA-512:351E9A60956CDD9D4E40374F2A15DA436D6B20B548576AD885923A68BFBDFBBA302CA257D1F9F4C470D9E22C280CDDF2BA5B8B714AE1AE2D4020B8AD2FE6FEF6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............Z.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 192 x 192
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37283
                                                                                                                                                                                                                                          Entropy (8bit):7.774068324687015
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:fjUsDSo9oJhN0hA18yRv/dng9n/mHXE4/4h4E6DhPJ7U5P:fK+oJ7sERv/ddHUc4hGDhRYJ
                                                                                                                                                                                                                                          MD5:826C0C36791D5E3AB8638570CE255E7B
                                                                                                                                                                                                                                          SHA1:0C90A68F92430829AA2169E5955E3ABB3A0B0AC3
                                                                                                                                                                                                                                          SHA-256:E1645E4DB6391D256D560E2DF22CB78167CD4CD43ED5D595323DD05BD0897B3C
                                                                                                                                                                                                                                          SHA-512:19FFFC5B400B92E302C34E7F4BC21D6E6D16B368AA835C85346B96859900F5FA52F6D659F52FA215C29DA0BD974FEBA4280302695E5668A928D832C4A312EDD7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....g......................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:A3E64AA0F7E211EA8BCCF1C61B562068" xmpMM:DocumentID="xmp.did:A3E64AA1F7E211EA8BCCF1C6
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 279 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22749
                                                                                                                                                                                                                                          Entropy (8bit):4.548464552463423
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:oYIIHUCD4waKkt95vtjN1PmxEBIJ2wD48faRUqgg:D0wot95vZNNSEBIcA4vRFgg
                                                                                                                                                                                                                                          MD5:30B04747412F3A73D14DAEE507072320
                                                                                                                                                                                                                                          SHA1:76CD7EB45E39F1F24355F29F3D0B60F6816C8BC5
                                                                                                                                                                                                                                          SHA-256:44D1A4F24B8AED4798EC61396B9CB451B57A5F12858EA25B813F630CA448F0B1
                                                                                                                                                                                                                                          SHA-512:B472BFC6C1C40A6B99BE2AA7982F7F587AFB5C7AA27C6B35C5A9127858D60CF91FE518E7FE59096E199558C069AD7EFE86C5E4C750672D335FA43F26B7DBA0FF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......V...........pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 279 x 86, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22749
                                                                                                                                                                                                                                          Entropy (8bit):4.548387038568765
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:oYIIHUCD4waKktx5YtjN1PmxEBIJ2wD48faRUqgg:D0wotx5YZNNSEBIcA4vRFgg
                                                                                                                                                                                                                                          MD5:45D462ACA7CB7E2FA921156C475EBFF3
                                                                                                                                                                                                                                          SHA1:80C23832369D1EA739012BE6F32B38E8533768BB
                                                                                                                                                                                                                                          SHA-256:26263A4CCD8CA22F09BC0F759C37B5B456253D977B420A93291C282E2FABAC34
                                                                                                                                                                                                                                          SHA-512:417511F28AB851CB81DBB75E6E3DC8EB7D84583DF663A22297AD526C5FF0B45411BBB4AC413746A74823579B3BFB0470C1009F6EE65DD181DA556758BAE823F2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......V...........pHYs..........+.....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):260
                                                                                                                                                                                                                                          Entropy (8bit):6.738228637665316
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPwtvJQjBJxcpUH0PoQzEhZtB620SU2BsRil8oIGS2FkY3dtRdp:6v/74Oj5HH4BEv6SU2KRo8XV2eY3XB
                                                                                                                                                                                                                                          MD5:5A30D5A0B75B683C618D98855719D263
                                                                                                                                                                                                                                          SHA1:87C2699F155459E79E82C935BB56D6B1224CB32D
                                                                                                                                                                                                                                          SHA-256:F2092B8A8BAF96AC1A1CDEBE151F78AEF0A799AD685AF9A919381D5AC42AA019
                                                                                                                                                                                                                                          SHA-512:06A4D65550A35BA17BA1058ACC8464450D0936F1C022B28F824DB0CC4FF02301494C281735F3B441A4055E87F0A2F8AC55FF3EDF56773927D6E4775B1AEDB07F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............8.9....sBIT....|.d.....IDAT8OcLh./.........#..........~..*dL.^............!cZ... .dg.uEq..O.<.W;..(}7.d...?...p.g.D.......Az.k......#...gb..I%....{g...43.C...y..J.C?U..a...q..Lp%.m......F.~../..._...w...$..........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):451
                                                                                                                                                                                                                                          Entropy (8bit):7.279929467401091
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPYAwl1ZsoikpgeOLoxfBmnFpNQ/jZFcBssEEJdxL+AbnTpWaUmdOG94ujqG:6v/7VYxiklhQLW/oBMEjtdU4Oy0Zk
                                                                                                                                                                                                                                          MD5:5253632314529ED6F7A20310BFB84185
                                                                                                                                                                                                                                          SHA1:82C5818CC5C62135A57DC35BB929D0E4D61C543D
                                                                                                                                                                                                                                          SHA-256:8D6C5900A350E4D0821DEA2A2B93AC809ADC52EF45926ED34CB3FC7DD003F516
                                                                                                                                                                                                                                          SHA-512:A18AA0E5AD6BE62DA436D9A6689BCF280DD51E3D109053CB71061357F99268F9B4FDD2478058BF0591C8504D5612E940DD2BF05887128E1C58D79715C271C558
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....zIDAT8Oc..yG.......3(1P..01>`..j....}?=..U.n*...p..W.....c..u.....U................g......./....g^1....!.K..JW.$...x.{..n.`H.V`..!.p.......N.`..A./.............b....g.......?. ".`........>....$.p..g....2.D.Sf0...[.0.........,......X..1.'..`..30..|....wp..".&G...w.....Q\.k#..c-I..A.?~..p..gp..x..A...k8..bl....o.A^V.]Ll....,...={n...n........13.....?eb...:Pe........Et.s....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                                          Entropy (8bit):6.876922306384399
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPY2/+tm5bQZJ8pSw4PEpnKG/CVgoH5DIU3qWcEG35hQdp:6v/7v/F5bEJ8oww1CCVgScUhcEgkz
                                                                                                                                                                                                                                          MD5:8DB99F76D4A7D1A388646A87FCFC0592
                                                                                                                                                                                                                                          SHA1:F2EC41513B357358BBEBF5C2F1528ED4D6B87151
                                                                                                                                                                                                                                          SHA-256:0C99DABC88ADE0D50D7D1447F657D72BB0A576FE7803FCF83E173DD0F691BC7D
                                                                                                                                                                                                                                          SHA-512:B5F3AAD34ED439A5745FC33EBEDE08DEEC105F235983ED865B961C26E349F62EDB851BB90FB3BE0AB30E39941AEE33FD34DD28CB9F17DB604DAAB721FAC054F8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..0...w.....rc.B.h........]P....a.W(iW....9M.....g.&......P=.2.....d.)3.../....2......v=........J0..e....Ms.2.x...>I.AR..:..L........b.....R@..a&.....w.!.H..D9...#M.&P..U......$.............z.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 15 x 190, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):325
                                                                                                                                                                                                                                          Entropy (8bit):6.922259664467725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPzp2DAQ85X7rFOvYgdjkUdoXXQDJcZlsqqGaJWowlHpu+ogYAUC/zv+ofpN:6v/7b8Dt8N7r0v6UdsccZy3GPHYhQUSr
                                                                                                                                                                                                                                          MD5:6BF5B8CE54C049258FED6745BFF8801C
                                                                                                                                                                                                                                          SHA1:1875FA6143854FDCF478CE96EB55047908796147
                                                                                                                                                                                                                                          SHA-256:E9ABD206D768F4FCB8D67246EE949D54931D04FE18A086FCFE85563FDE10AC63
                                                                                                                                                                                                                                          SHA-512:54BC0C9163F3814FF4AFC7CF206CBE0180468420FB780154332E46ED9920F6E8473E0E4DE1A1BA378BFBD7ED6F77E73D4F6EA1092BB27D872A20B3BAE732EDA2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............@U.....sBIT....|.d.....IDAThC.... ...N........;.^l...IN......o..$..f.|=....t...5..0V...a5qX......X.Zr....|......Zt...w|E..PY.....p;...0.........tE.)6w`lTu...13....".R.."....g=.X.......PX.$.....y.....0......xW...q....@....Q.........@...?8....1..'(.XRll..t.)..r........G.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):239
                                                                                                                                                                                                                                          Entropy (8bit):6.407721821901082
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPY4/+tm5bQZWhQf4DYeyN/+Cldhgp:6v/7h/F5bENf4DI/+mdI
                                                                                                                                                                                                                                          MD5:85F0BDB469D49BA5670B546FBB6AF2DA
                                                                                                                                                                                                                                          SHA1:9DCB2F3F4A41436CB7F192D8DF1F5D2FBC9D6072
                                                                                                                                                                                                                                          SHA-256:010091F56954DEE7707D21DCAE424AC04D661EF14385D003BCA627A38EA1FAD7
                                                                                                                                                                                                                                          SHA-512:75EC3009D854FF7E869CB1D39701BDB511E190CD5E266B2B4AA296500A691F35080B52A9126D562F6D45FDB2D40B67699A1CD0F49C94E047C44ECAE1CB07F604
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..0../.|.a......1f..5!.zD.x.`x8R-(..g.D.(.3BE..0E.f.cD&...z....ja<j0..O.....R.......iZ5.*PP......O....;......g....A$....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):329
                                                                                                                                                                                                                                          Entropy (8bit):6.825517273173717
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPY+o+tm5bQZd8NaScdCBxaU2q06ftStV6Oq1GX3RmYKLbpJPTGp:6v/7foF5bEd+7beLgiVnHRoB4
                                                                                                                                                                                                                                          MD5:15FDA336558D92380A05201E8A44F5E0
                                                                                                                                                                                                                                          SHA1:8347E921F4C6D1822456E29D1B9379F4C91DA721
                                                                                                                                                                                                                                          SHA-256:7B9C81B855FF980ECD26D071A7B0394821B3E94AD051B027824195E121D45D10
                                                                                                                                                                                                                                          SHA-512:3098FA8D94E8115D84DFE4287CCE22ADB0916D79ADA84E32B78E6BFC44EF905609DA1A27228EB78680DCE9CBC3252F5F5DF3965E29ACC703DFA65397ED0BEE34
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..0j0<...(.?....._.mE>...N.....a..'.'..c.s.ep6...._..1.:..a......c.%rF<F..3...`..p.;...o....._.b...2...[.>c8p.......^..V.......o.0,....JW....,.../.';3.\L.Ih.......!..4..@.(..t```.'7L..-d``(...~..........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 29, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22837
                                                                                                                                                                                                                                          Entropy (8bit):3.5405751190413493
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:TS0kEWRwxNXrNGQllfF4wLQopCuXjzXok94qxjZ0fmqXl606qOuDgmfi2VRgM3mj:TS0kt+5Jb7/A+0JM3/mqOOl3ordG
                                                                                                                                                                                                                                          MD5:C7295200576ABB0B44A6BBDB2A03B904
                                                                                                                                                                                                                                          SHA1:DC2320C699651100B157CEBB122619656BD05272
                                                                                                                                                                                                                                          SHA-256:57254F0543AA056B563B85063695E61C164ED59C7865C882DCF893B42DE2EC6D
                                                                                                                                                                                                                                          SHA-512:9327DFA32B53B1ED0D464DFAD1040446AA76A6FC023E9A0F40A75259B27FC134A2F61B293D3DF8D8461802FE12A4D2E6594AB10C119B1D946610D26E78EBBC40
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.....................pHYs...............QfiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-25T09:56:32+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-21T10:22:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):744
                                                                                                                                                                                                                                          Entropy (8bit):7.669135432757816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7TAuxXZGATeDz++gNnY8T99+/gOhEgm/1zfVcFK+yqShD5xnuQrRmrOmTOj9L:6BvTY+Fb+/fhEgm9zVuKGShDTuLxkklA
                                                                                                                                                                                                                                          MD5:6FCF1B3C8B8F174F2C7118408C03A318
                                                                                                                                                                                                                                          SHA1:32AB57035D42B3A39395C01FDA7E854B93BDA8D3
                                                                                                                                                                                                                                          SHA-256:4FC00B9A435D573CF269F0C60D2FE2A6E93F3203F4D49BF9325A7154F00478C4
                                                                                                                                                                                                                                          SHA-512:1F788C669B35E7C8FDA6E1AB8293FF4FA9F3551B6B55C705E6C04AE93BA848B0FF29B2E8A9899CEDA1A35D1447EBF7B2FB6B2B3DCC3FDD7D7E4F1818459421A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......#.....e.q.....sBIT....|.d.....IDATHK.._r.A..^$;U&en <Z....'H<.x.<.z.$'.O.8A..A..1.!)}...m.f.Z`vf..r.....M......|..k..w.(:&......y.`AD..Z......6S...S":....o..l_.."...K.._...uB.....%I..r)Qo<;...zg.E.e......m..y...D.d.z((.....7`.8...u....KJ.DG/.^....#..Lt.X ..m..k.5p.;..K.....:..!.g..>...]...#...o.......m-......G/...e......w....e.*.......6WJ....o..i....C...&.cOG.....2W.S .. .........{..o].-T7...Y...:[..7.Y......Z..l.ER.....W....+%c..S..1...*.\.*...73.M...V.......a.,"...].R)..B6....."l..{...T&.K.U....u.R.. ..",.o...../.`...Z0W.{...\....V.i.9...$y....m....e+}.i./B3.0*....t]#..V.{R.:Q..8...../.s.....$].r.L.5.o.j."..6.v.!`.....r..,..,7N.J.@4...}....,. k.Q.Z.|...V...+..?.JC.rF.C....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 27 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):681
                                                                                                                                                                                                                                          Entropy (8bit):7.6273141395066135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7TAuyf8y+BPOPRGq+d+n7QpDMBy3gkIWqHfjSir2dEzLapZVHQ1TvO:62N+4PR5+kyLLqHfd2dE4HQ1TvO
                                                                                                                                                                                                                                          MD5:5BCE910559B7B4B27700A6B7F23D2ACE
                                                                                                                                                                                                                                          SHA1:2373270C23F00B1FBFE83CC9C16F9EB5FEFAADC8
                                                                                                                                                                                                                                          SHA-256:F8DB38F45BBB278A9149825064AF2016AE10B2B4CD62F5441A7DE4FD016454E2
                                                                                                                                                                                                                                          SHA-512:9142F41584F19BAF104DBD6A52A1A81B99E2EBA78534BDF3013338C5E40A2B49A348473B50EA8D4416DCD3C5877B4F34A5ED098A579153A75F1C7006FC75372D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......#.....e.q.....sBIT....|.d....`IDATHK..Ov.A...bA.r...$'..@=.d...O.. ......'0..x.9.l]...3.. y.{,xt..].._......29o1.......`.,..6...0.`B.K`.p(.]......Cz|.F.....|@o.7Z0.......e...O..7..d.#.8.....>...WG..d.3.Y.Q.L.....{|..I.3...........x.."z...z;{3........&uY...|....)s.S..,.B.5'...Z..:.&.....0..&."..d.....+..0.#..9.N}.e..0."..(...=...;A4o5..h....Fov.....{.g..j)...~..+..f....S..J......-:...;.K...b..pD..#.!.1.1.....<.7>..;~.N.aEU........&.....\[....,..!....%. ..5..Rq-Om.fG..x..c.I.>..]=M,..y.X.K..u.....]%).......9.5O.......[.k.n.5.jN.a..YX.*4,..wF..~.~`....CJ...A..tr..b.7.......7({E........R..k.?...o..?.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):327
                                                                                                                                                                                                                                          Entropy (8bit):6.860015381952614
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPY7tm5bQZde14kP22x+l9CmvpgpZ/vUU31KR30DjBCDBEy/iup:6v/7/5bEde14evqwqsZ/vUUlKEJCDB1n
                                                                                                                                                                                                                                          MD5:6C8C2CFE93F245B91D9931C238CFBCEB
                                                                                                                                                                                                                                          SHA1:3355D845E3E7E261B9A73D09C3961F37101A3091
                                                                                                                                                                                                                                          SHA-256:580B3C57FF097012C73CB9E1EC2AAF43C8C3A6A782D011318EBFB89CE316B0DB
                                                                                                                                                                                                                                          SHA-512:2DB97D5D9B96FD1C9F1D83283869944B63B270297A8789A24022673B8722E16E10C85B22EC3FB1E068A9ACAC162934175856E71713222B009E280788A94F586B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..0j0<..OP\...A...AF..ob"...<c.z.9....C..4./..V.0.>y...-..J..lL..VR..b..L.(z(2.d...I>..Z.|..&...'^0.?........T...R...rt@r..=.....nr....8.A.....e.dg&..,..!..`.B.....4..@.(..t```.'.x.-d``(.........\....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):196
                                                                                                                                                                                                                                          Entropy (8bit):6.129824920374658
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPYctm5bQZdSnjLLZSZ5mrIjqLxTp:6v/7Q5bEdSXtxIjmx9
                                                                                                                                                                                                                                          MD5:5B394AD0716D4B426B804FDDD37CC808
                                                                                                                                                                                                                                          SHA1:89E1F09AB5C7FB087E3BEE3366F342708CA17D7F
                                                                                                                                                                                                                                          SHA-256:090AF5473A39A45DA375947E819B583E2F95B14784BC97E7569041E8CD5987BD
                                                                                                                                                                                                                                          SHA-512:7821D362B2F3AFA64A2F33EF68F8157747C3BFF5C588A58C7884BFDF80F7D98502573B21C1419C32ED9E6DA7A557B4D7D5FFAF2E882451B67B793D5C7A51863F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....{IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..0j0<.F...P...$)io.....k..=.I....G..h..H..iZ5.*PP......O.4.........f..)......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):437
                                                                                                                                                                                                                                          Entropy (8bit):7.227177465904374
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7QVcYxikbqBPP0xxUh6Jf87W8Z7v7EkPvL9:9cqidUxyh6JUa8xv7RPvB
                                                                                                                                                                                                                                          MD5:9E3066CFC813DF47B9D994B91CD06331
                                                                                                                                                                                                                                          SHA1:11A3FC9EE1B2D5B59108BC02F9AE7CB7FF2DC912
                                                                                                                                                                                                                                          SHA-256:FADF7A9826B66C2DC12FE6CA36E9FD55C119E07633428B4887398213E0EB0D6A
                                                                                                                                                                                                                                          SHA-512:90C804EF973FFDBB07C2F3D8C534CFEAA7322BE8A761F23A8C3B1447DA845D8F0DFE4BDEB9CE995E84F02847E1FA1CEC93BDDFC28239073E380E9944EC4C0AAC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d....lIDAT8Oc..yG.......3(1P..01>`..j....}?=..U.n*...p..W.....c..u.....U...............>e...d.P.e..f%)....`.........`..e0R.dP..%h.^..]~.p...!|.,...`K.........j.e...,....2..fb..$.. .u..0|......._...J.. .....'^0...0pq.0.,.....O..`..]e~.f.4.Y........(#P...$.......p5.UY...'.`d.?|..P... /..a8Y.......C..4...f.H.....B........s.>u......e..}W.......).....@.).#....8.E$&5.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):331
                                                                                                                                                                                                                                          Entropy (8bit):6.897477281108684
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPY1iLtm5bQZfEdjP2/gr1f8az8clgyHjWX+6LVjofTp:6v/71Q5bE8br18az89yHR6LVy
                                                                                                                                                                                                                                          MD5:ECEB68F3C6E4C09EB28BDE58F202107F
                                                                                                                                                                                                                                          SHA1:D604D5DD7A3DD6A45840F426D9AEE5BB783060B5
                                                                                                                                                                                                                                          SHA-256:AAB6E3D5B5A40A2583809FDA8505EBD53D810596766A820015DEB1A77483B618
                                                                                                                                                                                                                                          SHA-512:46E92C474F508DF9BE68E8B30FF7EC5E07764CB08DDB09659F0E3EA47626493BC8C8F411BFB60E37B6A55C993EF285F9CC85B53DD2796DAE9CC811F575FD305F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............l;....sBIT....|.d.....IDAT8Oc.......C?..C.....M)X...P...............!...T6.d..Z..@.....ax.....,.Q.$..%;.2.y....Y......D.|..W..%7.@...&.`o(J.d...Xt....`.x8Y.Z.u.8...N.....1..t...ws.. .i..>r......n=..6HM........R.2.a.7.y.f..H.._...A1j0F8..1QI.."....6....4..@.(..t```.'..X./d``(..U=....s.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2400
                                                                                                                                                                                                                                          Entropy (8bit):5.310097155291596
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cR6tQbhwd2TcTqNJ6mJXjFRe77bGK5fKSKxKIz6nNkJOgfQWGSPARKRGZRN:G6F8pFY
                                                                                                                                                                                                                                          MD5:6F7A81C96AEED437CCDF513E28C38473
                                                                                                                                                                                                                                          SHA1:178F7783CCD88572D36D93DCCBE08EC4D5177A8B
                                                                                                                                                                                                                                          SHA-256:68707979EE10702A13D01E0D00F7630C7FE5D7BFF579BEE77148FCF706447105
                                                                                                                                                                                                                                          SHA-512:EB7F0D0E3290DA745181E2E982E8046EF4383CF36249C4B551923545274DB35C66EC7D31DD0E7E0D1CAFA5B972B13F1B323825650FC028881CCC9F75774D486A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" ?>..<Skin>.. <Color>.. <Color name="#StaticText" value="rgb(176,176,176)" />.. <Color name="#EditText" value="#FFFFFF" />.. <Color name="#ButtonText" value="rgb(243,246,245)" />.. <Color name="#Border" value="rgb(176,176,176)" />.. <Color name="#DarkBorder" value="rgb(38,38,38)" />.. <Color name="#TitleTextColor" value="rgb(127,127,127)" />....<Color name="#PlayBackTimeBack" value="rgb(15,19,31)" />....<Color name="#VideoBack" value="#00AB00" />....<Color name="#Alarm" value="#AB0000" />....<Color name="#TitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#TitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#MainTitleBackBegin" value="rgb(233,233,233)"/>....<Color name="#MainTitleBackEnd" value="rgb(151,151,151)"/>....<Color name="#RecordMannal" value="rgb(100,255,100)" />....<Color name="#RecordRegular" value="rgb(57,183,69)" />....<Color name="#RecordMotion" value="rgb(230,246,120)" />....<C
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21994
                                                                                                                                                                                                                                          Entropy (8bit):5.412569831492004
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:LHJH05K0AQSVo4nj3Sk73D/FYzrtc8ZbU9iA2SWtX66rQ41:7JHabAQSRnj3SkjtgOiA2SWN6OQ41
                                                                                                                                                                                                                                          MD5:3E62894F6EFCA4875638B26302898DFC
                                                                                                                                                                                                                                          SHA1:15751C192E1E86AD1715A666F9357F5F1A274685
                                                                                                                                                                                                                                          SHA-256:0097BAAB185E07654EA032DB0C2E7F2C862C9AC50F9EBAD6FD7B7E47EC7818F6
                                                                                                                                                                                                                                          SHA-512:2807FAEC6E4D048EE9C3B5C95CC0213B31B699C4E20734F27277FFA1CF7AE5C21F93B6B6BE56349B0B6206DDE50CD023F77A5B7C32E74C8B87344A8BEEB5E562
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:QWidget..{....}..QLabel..{....}..#TimeAxle..{....}..QDateTimeEdit..{....}....QTableView,QListView..{..background-color:rgb(219,221,225);..border:1px solid;..gridline-color: rgb(112,112,112);..}..QTableView::item::selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTableView::item..{..min-height: 30px;..}..QTreeView..{..background-color:rgb(219,221,225);..border:0px solid;..}..QTreeView::branch..{..width:21px;..height:21px;..}..QTreeView::item..{..height:37px;..color:rgb(0,0,0);..}..QTreeView:item:hover..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView:item:selected..{..background-color:rgb(51,153,255);..color:rgb(255,255,255);..}..QTreeView::indicator..{..width:21px;..height:21px;....background-image: url(@skinpath/buttons/unChecked.png);..}..QTreeView::indicator:hover..{..width:21px;..height:21px;....background-image: url(@skinpath/buttons/unChecked_hover.png);..}..QTreeView::indicator:disabled..{..width:21px;..height:21px;....backgr
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 154 x 154, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24303
                                                                                                                                                                                                                                          Entropy (8bit):4.786826703679015
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:dSHIIHUCD4waC4ktnUS5/aRAYI+QyonqYRKGRvyhAudNPm+UW/:c50w1tl5SaaHYMGBEndNIe
                                                                                                                                                                                                                                          MD5:58FB7BF2BBB53E4F440A1952EB901E36
                                                                                                                                                                                                                                          SHA1:CBF9B945B51A16E3068110C61CCDB433BD5B2C5B
                                                                                                                                                                                                                                          SHA-256:F055A97ED2A28F62A5F0791E97553D95604C68E11CBC4BB80B0F09DF4CA6B867
                                                                                                                                                                                                                                          SHA-512:5C4070BED7F05A215AE29B13D5B71D69DC11C5D7C853CB7D2B2A81016CB95980895B9A7A598A67A4CB71A2612CFAA70FA4496F10D79F3F62B39F699D5855995C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............Q.Q.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7578
                                                                                                                                                                                                                                          Entropy (8bit):7.957265260195442
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:gFOGTGemowNzOuQLPgnad0FdKfHhxponSt3Ww4k37lSzBN7:r7etSOOaC+vSnSt3WwB5SzBN7
                                                                                                                                                                                                                                          MD5:AF25B17F54C8DF5E0A9035A57B76159E
                                                                                                                                                                                                                                          SHA1:C6FCBF2667EC24DFA1D5EC0C60A752783FF108A3
                                                                                                                                                                                                                                          SHA-256:CF4CD486970C61A63E15E2B37DA97E14E344359EB8587EBF41D0127CF8F774AA
                                                                                                                                                                                                                                          SHA-512:926C6D4AC764ACF2256857090CBA85F8340108CFD9DB8CA6B09BC4E212F57EBD60DC16FB47D390B565317B275088BE33B872D6A5C66F4FEED65563DFBCFC106A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...i...i.....9..:....sBIT....|.d....QIDATx^.].xTU.~.)I&.WHB..{.....e].*..Z..u.G........`C]E.U..*....[..@z.L.....`)w23I&..y.y...{.9......9...........D/H..".....s`....JR/H.....]...$..W.FFF..L&?.......y.<..Z.........S=u....MkG.C.'t...... ..p.^..Ep..#......]g%@U6.-.l6.......hL].paIG..!.6n.8........)~~~I\-..C..t..?.k.V+D....A..+++............._.=;00........`.j.Oo;u..Y .........;....%P_.2W...y..iTo.%&&N..h)..81.......lYYY.kkk.0w..MN\...i.6m.....%%%]........\...:T}.#G.....}......i.(EW....+""".W.93....*///.......;s'.@.eK0...}.........z[.f@@jiiAvv.k$..\.`A..;9..........O.......ilF~e-*..`.X....^G.........B.( ."/**.Y\\.?.]t.6G.w...Tu....G.....;...mA..<4(..lq..9..Y.}+t.IX...6+&..ar.8..:..UZZZ...{;..G..p....6,LHHX..w{.!....o...(.FDC...............E.......ss-........gM..>Q..R.DII.%//.f..w...Y.....(I..;..........bb...8<.z..I.-._?W..../...t..f...v.v.bD...{.....5''G@Z.% }..7.....1%..@.|o.V....0.022d.."cgJ.......{q#..-..9..TwK......<..6d&..^..V.y..Iph.5
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6659
                                                                                                                                                                                                                                          Entropy (8bit):7.91862867177744
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:+2/biSSK4adyAnigBvL351FogFUmqSBQF8d9iMO+4ZgIhw0kyNGZxarrG:+SSK4FgBvL5oaQF8rRragIhmyNGZ8rrG
                                                                                                                                                                                                                                          MD5:51A6DC84F7F61CCB5C4FD55C6C66F7AE
                                                                                                                                                                                                                                          SHA1:0B9CC3609AEDF40E67F98520D5E2F253A2C1B6B7
                                                                                                                                                                                                                                          SHA-256:C30E4B5F4C79D8693D05829660912197ABDC463F88A8A533D7F4ACF86A8861AF
                                                                                                                                                                                                                                          SHA-512:FBB2B59CB9A8C0A06AA61CEDF06399FB0BE969CE3C6B2406D8E0E275B6D85CE34D2AB55568EA6374CAA7E64C102A10DFD808DDFD1CE02434628E28E678153D1A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d.....IDATx^.......$"F0...9gE1',..*&0o...WO1.ZVi=.T..S0`.s..0c..0.(...=_/..^g...{....U..p;..o.>}....d.....T...m..3x...J....Y..^c...0x+;t.q...........u..5.*+....Cg.7x...J....Y..^c...0x+;t.q...........u..5.*+....Cg.7x...J....Y..^c...0x+;t.q...........u..5.*+....Cg.7x...J....Y..^c...0x+;t.q...........u..5.*+....Cg.7x...J.S...c.u.:u..={..K....hl!?..9sf..LI..9L..&......Q.....z..a.....N......[d.y.._.d@..7....w.y]..=..X........M..~......?.....E.._.O.e..w...6:..J....<...{.B.-t../..w7c..'.....m.].vu.us...............h;....+...b&.m.%..o...1h.1.b.H.../...)S.....of../G%.}....Y..^..E.]t^..^K..@.O.8.?.x...g..11.t.9+..#.<.....+Zw-.........}...'L.0x..vx0.-.[.r...K.........."...f*.....l.....\......{.=.xm./Y9x.z.5.[l.....j.....s...7.9Rg...S.{...gH..2..w..{.h.!.b.S9x.|..m.]v..b6,..!...z..../...s.&..>.......=..n.e.q..[k...".,....(+./?..........1}_9xe......o.F&.O?..^x....h...K...\....e..~..G...e..J+.m.....!ox.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8793
                                                                                                                                                                                                                                          Entropy (8bit):7.955564609168926
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:hCUpvl7EBqYWvdNqQ0K2fADG1bsAEa92p7QFzp31a31a31a5:hCIvhc8dQ3ffADG1bma92S31a31a31a5
                                                                                                                                                                                                                                          MD5:B23D9078795D6FD71B251023FF5F5044
                                                                                                                                                                                                                                          SHA1:BA30AB3CC253D30F3C90E1E1AF41AC48A210D4BD
                                                                                                                                                                                                                                          SHA-256:A640E997098D73A9B3E1355B948FE2658B00EEEA1B9B72D8D6000A59136F384A
                                                                                                                                                                                                                                          SHA-512:7F2A2584C89F6B768D0277C826254FD418AE253AE219853F6EB10C1FF95BF9E958E8513D9093362405C1403A2D737B91EE03E9BC27D698704A5AAAFAD690B328
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d... .IDATx^..|U...I...sB..$.0.. .".....:.....>y...=__..._.H.N-uV.....aP.A.a.$...<..7..u.)...{s...?.|.f.}.Y.{.]{....(B.~*..?...............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v............o.N.\.+..[..x.v..........%..={4..%B.._....].............I.v..=......h.<$$...........m[..`..&.....cbb.....V..0..._..>...l...E{{;zzz...o...w./_..g\.>.zv.o.>...ytt.....@...p.4...j....... .L&4440...^.re.j.=....^2..#3.....[.....a..Cc...7..k......l.%...C.T_...w...d.<....@BBB.C....\...[[[M...o........[..._.k.k.L..i..<..\.ab..r...+.....e.vx...m.w......V.222....V........`/--}......Ww{....;xssss..._$.{.N.Sd.:......_...;V...i..........d..%x...o..vj..w...cqzz..d6..e.Xlv4w..@E......VtY........2T.ANB..MH.q)H..G.^7$g.0y..jjj~Hv.'C6PQ.....k+....'xC.3..z..~.,v7w......DHR"4.z.r[ES.....A.\sS3:K.0..E...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9517
                                                                                                                                                                                                                                          Entropy (8bit):7.951234882970674
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:avwJvdW9SH7A3lxkrGYrqCBzihfdaNXA4lBdWF72mZtWljmHC:+w+S81xEGYryh1aNXA4hY6mWmHC
                                                                                                                                                                                                                                          MD5:99268026DFC4FDD509538AA61D45083B
                                                                                                                                                                                                                                          SHA1:745F3844F4D38B8E29698B45EF1CC6CD5B774BD1
                                                                                                                                                                                                                                          SHA-256:BDF5F3776E0358068510BF5D60009523048263B561F24739FB47E1333379DFA6
                                                                                                                                                                                                                                          SHA-512:C3CB9483FBBD1770104C5FCE0B132BF1B734741E0010D2EFB06FB15BC982A70359D41F20CBBD7DA6B9486E2FC2E235A5A498E9A4859516010A3F9257184D39A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d... .IDATx^..x......f2.....B"I .v.!..b..*KK...m..o..}.......m.U....U.]....%..d..df2..._.".df.....<<".[.=.3g.=..se.MH.G% ..~.n..@.+ .Y..x}v.D..........g.Nt\.+..Y..x}v.D..........g.Nt\.+..Y..x}v.D..........g.Nt\.+..Y..x}v.D............^i...P.....R..Ye.@........6..l.B.kQ.Zr.r:.i.e$.=.._..,Ni2....d..M.+.r.l..5...;.Zm6R-f..z.o.Mn..Y}j..ux{.#....E.Y.J.b.l..\..........*...V...7.d.....H.P....#..l..OM...j.k..ug...kI.[m..t..'..~..[..:..w...i..*d2...)....Xl.NY.~.M.{..F/.^..*.F.\....wxW.6..*.<...].z.p...f.z*...)....|........_..w/...'...=....I.X.f....o...p...^...o.)..{P..#(...b..N.|.........e.E.....GN....)d.;_..?...^.w..WS......x..J.b...~../...^...UO...y'M..,...h..Q>6..(...<<..h..Q>6..(...<<..h..Q>6..(...<<.....P..aZ.f...)..fF.k&....OV...y.Lf5.,].=..%5.G.....u....u..g...........?#cb.......H...C.RA&..A[.0.L...E{{;..........5..%tQ......#...tUf......j..X,...Rq.W..%....B..^......V..r.....G..x.0.26,..9....>izll..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36123
                                                                                                                                                                                                                                          Entropy (8bit):5.128175883982793
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:s50wFsW53KpJeIr8F71Ef85EY/9ZpWLcJXA2:aPsPpQ71u8SY1WO5
                                                                                                                                                                                                                                          MD5:4F67AFBFB184CBB48D55E13036ED7025
                                                                                                                                                                                                                                          SHA1:081DE85BC14BAE0832C5C961FC5FAEB249BE202E
                                                                                                                                                                                                                                          SHA-256:39EB81033653A34364363B427F0E728FD003BC81F152871CB0CAB5DC86C706D9
                                                                                                                                                                                                                                          SHA-512:732FC52558AB7070B2EAA746645263C6358DF6DF0A741282451AD4705C19DF5A01150607274DB20FB62726D0E655D8C15F1CED0AF813564C7A108C29867A83E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...i...i.....9..:....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31142
                                                                                                                                                                                                                                          Entropy (8bit):4.903295977860505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ZSHIIHUCD4waDkUeboQFgPZ53Jd7/A+0JM3BOSb9b9E+Wlh6AaE0NM5o78hFxF4Q:A50wlUerS53PVeIPbS6OLJT3D
                                                                                                                                                                                                                                          MD5:43E4A4D47CF6246B63643CB32C118DDD
                                                                                                                                                                                                                                          SHA1:DFFFC64B0AED867FFDE46F2B155F95D41160810C
                                                                                                                                                                                                                                          SHA-256:F11F2FDDF120ED5438E106EEA3FF3E26C4D44A409E5D376409E36B4F152BB805
                                                                                                                                                                                                                                          SHA-512:0B590C405803B2E6069CC0AC3A0E55682CA67BEC20905E3DED7AF5995DE5A9666C49757629BC2E9B89E610094C91971C76AA380DB57E7BFA305305139757B555
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32737
                                                                                                                                                                                                                                          Entropy (8bit):5.133788446562302
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:A50wlUezB53PVeIanq9BgBGpnOnBrDn8Fv+:OjU0Qnq9EGp8rAx+
                                                                                                                                                                                                                                          MD5:221A21B53EA415CE733BE42D3ACC6E2B
                                                                                                                                                                                                                                          SHA1:6BB460FC57101A9B3F7444F5A963C496FC68D0C9
                                                                                                                                                                                                                                          SHA-256:5D15AB42B454BE043FCB41C34CEF36C10FA0F7BDB2A153D3D6EFECA3CED80C33
                                                                                                                                                                                                                                          SHA-512:848F7E7614C44A674F700BD4B701569A663E6F4E0BF2230D83E9A41B0B62582AEABAB960EBC1023164720BCE60BF2C8E3C0FC9660A91663CCCE3673CB31F06F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33305
                                                                                                                                                                                                                                          Entropy (8bit):5.204254626832428
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:A50wlUepw53PVeISiO2Sa+vo7LfbDnUhrM:OjUvkoSa0wLnCM
                                                                                                                                                                                                                                          MD5:191576E71A2E3805A88C4498B72220C2
                                                                                                                                                                                                                                          SHA1:5467BF63AA2B8DA65D9BB76A6A0B448435A3EBC1
                                                                                                                                                                                                                                          SHA-256:03C35B68E4C0115060AEB65C894F4294C741FF14EA746CBE816FED9BB5D198A0
                                                                                                                                                                                                                                          SHA-512:FE16F7F8471D708B92F05D36958FA12851B1A449935098F64349EE40CA4DEA619C0263F949DC43E1EE81D83239B7C9998A00229D691BF28D035AB52D032E5E93
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6404
                                                                                                                                                                                                                                          Entropy (8bit):7.958946506068284
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:LVlopdKNH/k2X/DVamTsDmBwNLrvneCClkJ46Rb/fPv82u3DFzZ5Nvp5WyHNiq5k:0p0ZLVaCOmCNvvllfu39NPpiqC
                                                                                                                                                                                                                                          MD5:5D3916842E6128320C86BC8C0D7618EA
                                                                                                                                                                                                                                          SHA1:763A469BF593ECB2CB2FCBA1B000E78A40597B2C
                                                                                                                                                                                                                                          SHA-256:4DF09C122FFD931F1BD99607D94560C5BF3F520B238FC570047CEB62C2122B39
                                                                                                                                                                                                                                          SHA-512:2C105ED843C46F933637132DA14F37A70646132BEA9031D901AEB36A7408461B18F1BA106B8FF3E9CA09B2347C805BD57EC261076CC038C750B2D8EF197A3EB2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...i...i.....9..:....sBIT....|.d.....IDATx^..t....*.U.]B.I4..1..p.;......./....<./~.S.CL165......%1.4c..E ..............s.....73...2w.q.....p..[ho .n.......6..m.D.&.!......h.......=BBB....=.......w=x......]]].nnn5iii..M......cG0.....>...e...aC...gs.s.].I@.j..bGG.....}....s..-5..fA.{w.R.\...0...3.O..7....i..yMgg'D.ZZZ@H.UUUG....3f.4..&C.s.t...7.........S....oK....#....PTTt.......KSde...{..C......Tj.3.....i.(....srrN...6k.=F\.........P(....?....,O...&..:4}.YYY;..>}z.1w0...h^dd......v.f.h..G...........S.n2.NFA:x..#.w.........9{1O.........k.L.>g..Cw2....................Uu.jlF.Je......./_.7D.{#...NF....<.....%%%/.9....i*M.FB.6d....S.}...qpB9.f.i..P.o...`K...Qw"5...q....1.>.UVVV.......m..0..].......3......*...0.CCQ....7_8)....d|.b....j..loAGK......._L....B..R....R..W.f8.......AB.FMrP.0]U.....]8....ap.pAW.Ct...:.....8.R8.....r.u.(......z.@*//.....H....zp....I....S......1)@+3C.;..........rO.)...M.c..h......F..........].w..^8.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5724
                                                                                                                                                                                                                                          Entropy (8bit):7.87151592743772
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:PxnGG8eHOCMjBnzRS1bhNgSXKnoZ3EGDgCSmB5JXg4q7AGe0X6qqrBG92oCsJaY:5GakRzRWlNgKP/z4/AGeS6frBQ2opUY
                                                                                                                                                                                                                                          MD5:11546A3CAB3ED0A3F2D8A1A2D9CCC193
                                                                                                                                                                                                                                          SHA1:353B371484918E41B4A43CEF8DB141DF9FF81829
                                                                                                                                                                                                                                          SHA-256:3DAAF639F5A3DACD6BBC800150EA653CC97640869F6C3E91FEE58A84BEE27574
                                                                                                                                                                                                                                          SHA-512:F1E7025DE0E87C0EE0FDCD029D41046C34CF619FC06BF20A811747632755DE935B4AACE26863F5AB9186A4517BB63F3F675363E03D018CF49E2AD6A971A88AFC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d.....IDATx^.y.U....M.T..7p...0.VE.Z4.D.h.FS4..T.qi..M..&m..&...u...%.6Qq.QP...WD...V...2_._.}w....7.y&y..7w..3.{.3g.u3ZT..j.[.r.....*..j@.v.Tp.W..V..o.C..+..@..Px..:.\.U..........2.....h.N.Wx..h5..F;t*...D...7.S..^e Z.(.......*..j@.v.Tp.W..V..o.C..+..@..Px..:.\.U..........2.....h.N.Wx..h5..F;t*...D...7.S..^e Z.(.......*..j.K..x..6m.w..?.../e4~,...}{.hG.&.E.[........~..~.H.>}>.>|8..u...s...o._.\._.....0........zp..^.`.e....7..?..|.......o....#G.....j#..7o.a.....k......#.m.m.f..t.>..{..G....3.}.. .W@....W.+t.`..+...&.p....|...Qh.1.b.H....>.....7.Q\......F...\.p...7.|......-.jq..Vx....Y...q!...b...a...E...D....=.APp...Eo.~...k.N.1b...t.....t...7o.....'...........[.|...}..'..;v....Z.et..X......&..g...N~..3.f2G...y....3..R.....D..,.w..u........;..C....".....U....?o.3.&r.>..r...w.uWs.!..!C...N8...>..........o..}..~H.G..L.F. ..x.5r....+...&..U1..x..s.=.l.W&]../.L.`...8..3l.0#a...}
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7483
                                                                                                                                                                                                                                          Entropy (8bit):7.941634134127222
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:yCE9gMCJygqaJN02Ep27uGtwTfxWOy0c33O:NE9CkgFfEp0Ax3
                                                                                                                                                                                                                                          MD5:3F634CCE63B0D45F77E859C0811CF35E
                                                                                                                                                                                                                                          SHA1:89FB5F0FC21704511DB7E759F69466B9CD8DE0AE
                                                                                                                                                                                                                                          SHA-256:352FED61A92C94B466A640A3865E4511F121555AE7929ADEABC123B05F3B72A3
                                                                                                                                                                                                                                          SHA-512:D3244C415F8A532A5AE556A9F2EE298369784556437848CB03A619012D83224A6C3A966DAFF05179DE941230E8FF378A061BF7C38ACCC373979CD0516878AE79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d.....IDATx^..xTE...I:Kg.wB !...a.EP`.uDD....e.=gtF....lO..sC..qEQpC.2..".E.......I...;.1bw.zI..O}_....{.~}...u....P..n*...f...2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U..U..../3.Z..^......2..U...w.....^....=....4...wl__..jG.E...=.U..>.....N..B..6]~.........-[.D....@.r.............'h.T=8.0.>.0.....@SS.......o...l\.`A.+.q..P..n.u.......GGG.......0.KO.^..........Duu...-../..-*T..6.S-..*..0...e......0..1...o$.........'(...Ry5T...;.(,x<>>....H..........744t....C!.c.B4.VFMU.s...Q..,y.41....0..+t...,............m.:x322|........+..yr..8@.`..z.........%K...m.[......FEE.B^w....T.k..Cw..=.px!.+...zi<...2E.+&....%x.M...L;..Q...m........q......um.._\..'K.Y.V}7z/.......Ajd(.'.c..8.......&g.`.>T....Kq.g6.(.......#F|@....24..5.$v.5#...NN.6:...o.t[AC..S..h.\nWm.Z.NadW;f...........".PSS./)).s.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 175 x 175, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8219
                                                                                                                                                                                                                                          Entropy (8bit):7.944340358272457
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:CD/3qHeJnnc76gI0f/TWxrWGcmuWXWAeVDZMZeUS7:Craa2I0fWrWrmuWneZJUS7
                                                                                                                                                                                                                                          MD5:37A75A9E88D964CDC994A471FF2DE0AF
                                                                                                                                                                                                                                          SHA1:2F1B24BBD01E0C79A877FE5CAE614E173F48F6B0
                                                                                                                                                                                                                                          SHA-256:3C5C2EC9B2FE19897248C15EC33C5CCF72474317EA2FC358DC9938AA38BA172E
                                                                                                                                                                                                                                          SHA-512:B415E6F401887242FD2DCECD235F4238345C1258BA6144E6829C411ABC6B95DAA8277D3E087BF72AD9AABB449105746CDC3FA6EE2D7FFD5E349BA218CAD8CC81
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................u....sBIT....|.d.....IDATx^..x.U...S33.AH..)I(RcA...".E.?.y.v.....m....Z.*...X...H...H'.R..=3...;$.8...y.d.}.......s.o.{....7../..K...5../..k5...Z..sx9.^............Z.px..t|..^..j.......r..V..^.5..8..3....z....9........kM......x..&.....rs.2T....%r..&.....jt..\".Z.f....Y!.,./..-...{... ].@p..hL.H.e.J......R.$.k2..=.X.Vr-&..:...*...IY.{.z.br Y.F.T=/E......JdR+.Vl.{.<..j.Z@^X.a....{...O.9..'.^...lL..r..".p/;.s].}..[..j.f..o..K.Q..o...".*..2.D#...9.h.l..I.u[vo.0(..E.w.4.^..R.4Q...3...j.H -....n`.e...*...n......v..:....Z..Ov........{l.........25`.6.,E_...=.Q..GWKd...-...$j.b5[..].xx.D.B\x.m\+.$l.....<..<.D&.....>..Q.....=q..s.<.B..O....s]..G>..Q...e.n\'..J.oSY...l.)...w..x*......qx.....x..l.)...w..x*.....ue2.4X.Pe'E$......J.S.X>Y6..L....`4......i.;VR.Y.=`...[8..u.........YI.y.Qa.aaa....B....o..ja4.144......w7...),?S.......^..M....*/...../....F...l.e....8..2T.d2.t:.........E..N.........i.QW.O.jnf..H9.0.Z._..1.E.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17229
                                                                                                                                                                                                                                          Entropy (8bit):2.842095085083468
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRcAxNXyhjK9sc5Tmss7kHUs+/NNsksFyUqy:RSUkt9EoHUs4NvsFp
                                                                                                                                                                                                                                          MD5:9AE35F829B3BF3C7F54F13720054EEE7
                                                                                                                                                                                                                                          SHA1:FE01B5E46AE701B03B958D6D20866F139DE023A6
                                                                                                                                                                                                                                          SHA-256:7DE1064FF204BB1798CEDD869D64547036BD8489A5BDF9C59B60028E30A14CAA
                                                                                                                                                                                                                                          SHA-512:8610478AA4BE7BAE3B01105368014145D534C8AF931F325FA6AE131D26DA1F2F938C606618F7F7350449139626B23B1F896F7CA6B2805F043C39FB35750CE298
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17352
                                                                                                                                                                                                                                          Entropy (8bit):2.887614255617386
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRc/kNxNXAKC0vsc5TJBbuVPLqiICqHf4WQj1O9Pm:RSUkt6k3tju15ILGcJm
                                                                                                                                                                                                                                          MD5:4487DA7F06A63A106C3DC1F09B962A78
                                                                                                                                                                                                                                          SHA1:AB85190550DEA41099194FFAAA534CEFF6188775
                                                                                                                                                                                                                                          SHA-256:06D5C51F1CCD55AE40C3CC94D4B502AD6276077FF8620FFA83949ADA9395F923
                                                                                                                                                                                                                                          SHA-512:DDE0D64EA2A826043DFF87FFE9DE4E5D46FA8CC5AFFB67ADE303FAD6C7BE5AC6D6157A894ED34C05A3D8F9EAE64A89E7DFE7696DB461EBEE2826B74CB06822D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:19+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17745
                                                                                                                                                                                                                                          Entropy (8bit):3.170361793392493
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RS5kEWRXxNXPsc5TQY81prPB8KSUV2nwZcjgQ9txok9tfHZe2ndA:RS5kthyl8KdAz9nok9tm
                                                                                                                                                                                                                                          MD5:C5C44768F2EB4FEBAA0F661FF209DC72
                                                                                                                                                                                                                                          SHA1:A3FA907C02DFC82136AA77076DC2F9F8BE96DC52
                                                                                                                                                                                                                                          SHA-256:24AAB240346B245F31EE1116028D26FEBFDBF37074128F40353F7B9759E4889A
                                                                                                                                                                                                                                          SHA-512:695C5919E16E0BA66848378C4069D9B5133CE13FD9955436B0D3AFE9D00E7D99117A48B8828A72578EE83D86675F9CB57F1FA85814EEF8EFA64ADAEB25F9D5C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21831
                                                                                                                                                                                                                                          Entropy (8bit):4.290340820025173
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ASHIIHUCD4wa9ktl5NfW4TKTBas0PDjeVpNCLuO+4nuF2:n50wHtl51Ls0feVpRGi2
                                                                                                                                                                                                                                          MD5:82F46FF38F4F87B6BA7535D861DE5BD0
                                                                                                                                                                                                                                          SHA1:F9FB91491DE85F8B51F4F2097B5516EADA6A4230
                                                                                                                                                                                                                                          SHA-256:DF955057B417F00E445993213F1DF2899C1D2EC88DF042788F5F3DE8BD192FD2
                                                                                                                                                                                                                                          SHA-512:6AF3D61AA27FEB0F02059872F334DEB34B1F17A6E5B25DA88552FF0838B57427D8768F2DE2CFA4F6B4EDC81C1A14C2A7C51F0DEB9444553049231BDB6C33A2D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8...8.......;.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18931
                                                                                                                                                                                                                                          Entropy (8bit):3.488413709229397
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ASUkEWR7xNXnsc51HCxbdBNkiqq/4BqtT/ummq4lMGd8wP5oJ0xKyPS7sL/xN:ASUkt9yhdvr/7tTGmmqyd810xXSm
                                                                                                                                                                                                                                          MD5:E414966404FBF5B121510D446B7E539D
                                                                                                                                                                                                                                          SHA1:709BB83E1731E7938C16CBC3211AAD9E142901AF
                                                                                                                                                                                                                                          SHA-256:B021F1807C1E2D222C7A3F5A1B2C57D968588F14484010DCF51FF6C3E9D021D7
                                                                                                                                                                                                                                          SHA-512:360D00519683F7ADB92B8DDBAD8B5B3155F3E7063657E5FF2A50896F7A430F110DF5E09052490F03A987F663CB583A3085A20F05E5EAA4B61E1CD7C3642F4B0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8...8.......;.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:54:15+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22383
                                                                                                                                                                                                                                          Entropy (8bit):4.4146306643454745
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:ASHIIHUCD4wa9ktV5NB/Rh6ELcXyKmFEcKND:n50wHtV5lhFYB6cD
                                                                                                                                                                                                                                          MD5:E3E507675B7702AA3D2B62C9051837F5
                                                                                                                                                                                                                                          SHA1:DCAACB04628D31802A472E2450D0C95D93120AED
                                                                                                                                                                                                                                          SHA-256:03893CEF317F246E99CC619DC95A9DB8571C91C2004FE40077CEB7235D9B6649
                                                                                                                                                                                                                                          SHA-512:D3BC2E3AB860ADE41A424B0F1C5B66FC7BBA564B72E10BDB082E3B83C4A63039B28A9CE38862917B484ED7715D6A432806730786525C98EB19CDC768594677F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8...8.......;.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14991
                                                                                                                                                                                                                                          Entropy (8bit):1.788499726768659
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:x/6fu+k29W8sEv1RdxN+Y9j9QplBCs1sc5vH7E3Ux4V+FKT:xSTkEWR8xNXj985sc5j+Ux4SW
                                                                                                                                                                                                                                          MD5:456054DB01CF3618841AE0B6563B2AA2
                                                                                                                                                                                                                                          SHA1:5EF77D05A88362887E0DA00A79D56CC233F101BC
                                                                                                                                                                                                                                          SHA-256:2BD515D533E43120663F584ECB6BF397F179D6FFBDB61CA525350687B750D8DE
                                                                                                                                                                                                                                          SHA-512:9CDF52F49783C3303939B4D6A5BCF2581A3BEA11DCB732188F495F11C908D946408C1C9D60E72ADCB23D612B94D193A2023B1C5E29B295B5F4BA60BF2F5FD852
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:49:34+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15051
                                                                                                                                                                                                                                          Entropy (8bit):1.8282138016315372
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:x/6fu+k29W8sEvcCrxN+Y9Q+QilBCgY1sc5vH79KLyFw1RmlCEaa:xSTkEWRfCrxNXQ+jtCsc5j9kyq4hf
                                                                                                                                                                                                                                          MD5:BB80028AC53090E763F1817C5F7D3CFA
                                                                                                                                                                                                                                          SHA1:7CB0958A251D6AAFFDCD7E2A3FE543B1D998A96C
                                                                                                                                                                                                                                          SHA-256:DEB4AA68EC6EAC15509B4986DFE042CBBCAEDBBD7F8E2D0AD862B9F34471F4AE
                                                                                                                                                                                                                                          SHA-512:511A2ABF857365621192A771E53C399D36134B4CE2DE2C0D872F41B0B79C807FB118013513366A81471866F86637FAC131CDA57A2C19482B62F2CCB069925323
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:49:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15070
                                                                                                                                                                                                                                          Entropy (8bit):1.850156742226846
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g2/6fu+k29W8sEvLxN+Y9zKhRIBCDzzsc5jz7zxd5XZp+LpGzE:HSTkEWRaxNXzKLJnsc5Dd7Zsp/
                                                                                                                                                                                                                                          MD5:02741C7654E3DAF3854206926FF5D8E1
                                                                                                                                                                                                                                          SHA1:5D7C926D17DE703FAF10FABA10100A0144D171F0
                                                                                                                                                                                                                                          SHA-256:A0C29FCC2F28557BDC77DE6AA81C720790C335D76FA0354235B4A3BAC60A477B
                                                                                                                                                                                                                                          SHA-512:58BD3EDC10240AF742A87E78E0B4ADB8392FC8A987D2508B20526385018379F747DDA6B187830BE090501DEE40C157F64162DA52978010572FC360AC1FC4B39F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:52+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15405
                                                                                                                                                                                                                                          Entropy (8bit):2.052568219169642
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HSTkEWRaxNXImrKsc5DV2itRPfckefNPn:HSTktImmrpCxU9fd
                                                                                                                                                                                                                                          MD5:D1CAAB74A1D2F2231C93487D136A1C7D
                                                                                                                                                                                                                                          SHA1:11C13047E0EBEBE69BD153A54C5760E5DB74DD90
                                                                                                                                                                                                                                          SHA-256:D7864F64FB47C03B0F0634FD4D1ABCDAFD20F0862DE44758A3A4E4E6FFC84A61
                                                                                                                                                                                                                                          SHA-512:C7AF0866FDFDBBD0FD38F6DC4E178ABCC526924E9DEFCD2287D54067E42C406B9A23F59825D9607185EA7176208503C79E255B3D7644A11E2E5557940DF1506C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:57+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15980
                                                                                                                                                                                                                                          Entropy (8bit):2.3782488640538157
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvixN+Y9r/9/QR/lBC7AWsc5rT7nSfZmZemOCyaJrFQU78YxFtbf:RSTkEWRvxNXD50msc5Tue9R7JPeY1
                                                                                                                                                                                                                                          MD5:8028CF781215B53D1F354EAA74A71050
                                                                                                                                                                                                                                          SHA1:8079234AE9820CD8547772D8F029209616B20E4C
                                                                                                                                                                                                                                          SHA-256:8D042A2C62AE924BAE1DA455F5B8B74F13ED4C55A0E558207540ABFFD024D6D8
                                                                                                                                                                                                                                          SHA-512:C87D37100B6AB1C201A7576F56DCF1DA0E4F356AA16420C07D3BE02E1DFD05AE6F9BD9B05B308C81A5FB96D24C078689E660DE951293F005F7D07F35D887A1E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:01+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18675
                                                                                                                                                                                                                                          Entropy (8bit):3.412695159353609
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ASUkEWR7xNX+U2UDsc51U5zACK3EjxeVySDOsIRHZdPARRg3ABVijTKmh:ASUkt9gU2UskCK3WxIIRbPARqGVi/d
                                                                                                                                                                                                                                          MD5:8204883FFE817976799780F5FE28DBFA
                                                                                                                                                                                                                                          SHA1:24B632A71A7786C742CDBD889B7042E235097B51
                                                                                                                                                                                                                                          SHA-256:E91B193CF81542B151D020C5A5B1CC6AAFB36A80719E957A015FB2872D7B9EAE
                                                                                                                                                                                                                                          SHA-512:E71CC9C4D4DC1736FE769D88043752EBED59DD02AE68523167E92CA87B256DB0F2C527E6AB898EE33A9927716029F8B82F4FA47DCF78425214DB55E61D28FE84
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8...8.......;.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:54:13+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16265
                                                                                                                                                                                                                                          Entropy (8bit):2.524934044022598
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g2/6fu+k29W8sEvbxN+Y9oWBCDzsc5jz74T2JOzwcDi7R3fDsWOKkkDeRTzNjWPT:HSTkEWRaxNXKsc5DrJGGpsXBH9NjiT
                                                                                                                                                                                                                                          MD5:8C4E416A1C9FE08ED0A28515A7E51C2A
                                                                                                                                                                                                                                          SHA1:6E93FF891371CF1B30F6CB7ED57D1184E6222DDD
                                                                                                                                                                                                                                          SHA-256:327A24946952605F295DE232782BEFE56A5BE51738424572BBE98A9A1C615CC0
                                                                                                                                                                                                                                          SHA-512:2488C31F972947C1C214D160CDD2B49F300FB46A7ABF6244E3207F4FF9D8D9C16FEA75AF386DF0F0828ED07F85F5469BAC4B6E43C3C103EC4833842E37E3794A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:59+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16431
                                                                                                                                                                                                                                          Entropy (8bit):2.60351171715744
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HSTkEWRaxNXKsc5DdDi0L92LHCOMpD9E9Sw+i3jzk6:HSTktIIDi0L90E9Efx3jY6
                                                                                                                                                                                                                                          MD5:54B9F55F29A7C06B59B4048072220835
                                                                                                                                                                                                                                          SHA1:F80FE46474EED1EF46A405E1479EB9DC41EE5246
                                                                                                                                                                                                                                          SHA-256:793C0FD255B50B5BAB17371798F623C9254516F535C264B9E0E5C7BBE7063140
                                                                                                                                                                                                                                          SHA-512:A6395BEF4A64FD6BF56C76EECA9588F3BA8DD6091D00B5E4122AB86646713FE76B5EEB0831DCA8B8C1676948D7BC9676B490691C3945F31946EBE4F92F691D87
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:59+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16282
                                                                                                                                                                                                                                          Entropy (8bit):2.532900324024496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HS5kEWR6xNXisc5DEnxuNsYMeTxXpqpteNR:HS5kto702Qx5rNR
                                                                                                                                                                                                                                          MD5:CCCB25117E59F957D00A5084A0C11324
                                                                                                                                                                                                                                          SHA1:7BA4C8D5B3A1EDC1BCDADD498CD50F4FD014FB68
                                                                                                                                                                                                                                          SHA-256:DD07E95ACCCDAA78B7268BEC06620B718C9CA92B325DBC84B0088183B9962854
                                                                                                                                                                                                                                          SHA-512:464A6F73FFB9418A5437BB453FF06224BCD3E65C93D22C09AA1681F4033C642CD335FC900F62BFB27AB18EA2E0BA871883451D4FD6A44D53341DBE3387C0D01F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16243
                                                                                                                                                                                                                                          Entropy (8bit):2.5120073934369684
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HS5kEWR6xNXe3sc5D3ZiqtQVc4fzrXEbtYNYq7:HS5ktooDZiHfzYbGn7
                                                                                                                                                                                                                                          MD5:4789B6CE8F721A7946A490B39F4D908E
                                                                                                                                                                                                                                          SHA1:DDD0724F8516AFCA5341724AD50985878C18570F
                                                                                                                                                                                                                                          SHA-256:35AD8A3A2CE701DF639D3234EA36400D10D60C4C0FE349377E9347EFF097CC94
                                                                                                                                                                                                                                          SHA-512:B6A3E7BFA4E8D0D196E9940EB362601D2753634F1B1207A463324C5F2CB63D479EF00344A273B5EC47FFE7BCD77F093C4EC47B3E579499BB7247688DD08C217E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16036
                                                                                                                                                                                                                                          Entropy (8bit):2.4028372291917965
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g2/6fu+k29W8sEve+rxN+Y9g4BCtzsc5jz7fyk8KZaYiVsmx8MUzACcqVKObmP4W:HSTkEWRSxNXCsc5Dqk84iiXNbNkvRpN
                                                                                                                                                                                                                                          MD5:92553EF78809DF1D7763E18D3BEF87C3
                                                                                                                                                                                                                                          SHA1:E66B7994282C294F26B34517B19A433447EF1176
                                                                                                                                                                                                                                          SHA-256:C8D03D753CAF2BB44E8035473BAE7333984C6A199AA18F4C532B214BF4CD0293
                                                                                                                                                                                                                                          SHA-512:28F11D50BEFB98BF327240061D9CD614CECE4BBE6B53D8B1D221ABED28B515A316037ADB31179D8EA208931415CD67726A0BC1AFB0D2D54127BBFECF56D8496E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:01+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1249
                                                                                                                                                                                                                                          Entropy (8bit):7.779598450421359
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mf4oBbw5foENa6AN1FdWweDQY3B/6f5pPzfVFuRrjlwx+AwKPDH3N4/aBCERgeRc:ejIoENSNm53of5hzVFudhwQ6d6Ez+RF5
                                                                                                                                                                                                                                          MD5:D6EAE7FAD38989B33A04FD383FBEB011
                                                                                                                                                                                                                                          SHA1:47846EF60077E282345D4F5CFA8CC2E6D69320A7
                                                                                                                                                                                                                                          SHA-256:DC9E00D3DEE65E0692D4E1DD033D430E89FE02FFA1E0E86CF5B5EEA489198A5F
                                                                                                                                                                                                                                          SHA-512:408630901A2C95C029E56217CED1D3A38D4F22159BE7E4C629CBC50A1F227EA49AC7196B822349D7C0F9BD00FBD6D6E7153E716BC7A0013CCA71B348378CE60B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.mhSW..6i.%.j.....D.......Ztc..L....Y.....t.Tj.iZS[_X...."(.H.T.M...s.a.......6I...#.r{.7.......s......9.d..2..d...*"/...jjj...............8Ceee9...[,......N..|cc.3P3...v..H...c.F.....XaiF....o..c...ga.......ML) ....DB.....U....I..%~%..o....0........E{Avv..._..Y..{V.j..?x.e.nmm.Ir..rmb}.9;`..L)....o.Pqq....h.F?......I...r..&...D.cd.3..`.....).UUU.......>G~..H.....b.....8........Xq..H...j.x .I...."..p.bt..14..s....GV.... wX?.L).....2....;..."F...*))..,,l..W.9j.............E.........A^.I~..FQ...'..|....i..U....p..Y.|....u..v...|.........vK..Xx......i@T..(?..ZU.).7.K%e~.p6.......#U....t..5....J.......tC....Q.U.X/..d^.;..sZ.h..z....cC:s...9h.... (.#.3...O...#yyy....1U.....WP.w..bc.Nhb|;. ..I..C........MM.d(....4MOJ^.q..ell,..{._...79&.2*..k.P...`lG"..=iz........R7=..A......?722R...(....e}.._.a...v..G.'.[....'.$..q...sss....t.....L....1.M.I..8iBn....if.6.......@CC..[....w..j.9...9:n.....G.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1064
                                                                                                                                                                                                                                          Entropy (8bit):7.68356489476044
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:CX2oN09kVRUq1GjM4tu3TCt0zkImkW9PKNND:62o69UEtu3TC1Im95AND
                                                                                                                                                                                                                                          MD5:6F8A5BC4FA2094301D91F0481FDA74B3
                                                                                                                                                                                                                                          SHA1:D51CC07A6A07CC215F9A2F19B75139628477123F
                                                                                                                                                                                                                                          SHA-256:81FED5F415A3B52A90A8115FD6207961F2AE01C62E58D3E7F896A1410BF91812
                                                                                                                                                                                                                                          SHA-512:E2FACA3F6EC813B3D0EF47B9B23E2BD8ACBBB438A951A1463A7BB9DFEC3AF090378F0180DAEE3C60F0BD26138D9DA540EE11E26E3139182FFAE052E8A08C6462
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...$...$.............sBIT....|.d.....IDATXG.{H.Q...mj.,i.D.z...AVD._.HI..B.....IAL.Y..J....EP...Q..Q.FV.e......n.s`......."68..=..s..{.w.Q.........W..C......_=.v.'&'';.........z......>..L...c.........F.sM&SJ|pt.t..w..|......'j..!@yyy6....;I..8.Hp|........*..N.Pqq..j.n#P.@.<.?...$...!jg>....k].jC..............Vj6...bS..d~..63~...H$2..$....Jb?.....................p...U0.N..........I....B.......g.._..Fw......!...w...q.8..G...,..."...sa..'..b...n....k............l.$R....(......l.H`..........A.JY......p=<WAi2TVV..^......r.IX@2'w..Z.;.t5.^.xG.....5...&=...C.`....8.j..M#.._..z.Y..[..l....g.F.?......UTT.&.I..+.#.=...{....r..z|,1..|?.{+G|..z.^..4.b;vW]].#C.rssGgeeI...@..?.......S6.RJ......r....T)...I.....b.?`..8...d.Cai3..,l.,..~...f...R...........Qd.F.n.c.jkk{4l.....e.U..e. L.............................C...t.....vy..y....I"..#.d*>.eT.._#,^...!@..?.n..%......C.P."..c.Di.z.a@.H.[.N.dv..#-.?.!.-`..........>..K?hd..%S......k...9er.O!..YfN_...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 363 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18714
                                                                                                                                                                                                                                          Entropy (8bit):3.3121755087013396
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:XSMllcHitlIxv9vk7C1+I4wWHLihk/xTkEWR6xNXrNX1G6sc5uCkZh:XSHIIHUCD4wa9kto57GckZh
                                                                                                                                                                                                                                          MD5:469FCC8F551936784BAA76375A7C415D
                                                                                                                                                                                                                                          SHA1:1F2C9A3271B90E1777ECD5F636AFEA952D2B27BD
                                                                                                                                                                                                                                          SHA-256:05C20528F7744567C9FEBAE1BB4C5A2B8906CFEFC23E4398A9561C241A486A7D
                                                                                                                                                                                                                                          SHA-512:F7890DA8F23916F670DF56562B72B07797A45A592B6F182A73BC90705EC9416B54DD7691666E2AE7D4CDFED395CABE4099308709B5EFCAEEA8D5358A3ACE0E04
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...k............k....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 17 x 363, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18280
                                                                                                                                                                                                                                          Entropy (8bit):3.2469743430644904
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:jSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWR6xNXrNXesc5uC7Tv:jSHIIHUCD4waqkto5qPv
                                                                                                                                                                                                                                          MD5:FB7A19774B90D271DD048F8891DA82C6
                                                                                                                                                                                                                                          SHA1:D001CD1A6AD76E868D45CF383FCD61209C5B8975
                                                                                                                                                                                                                                          SHA-256:D8187ABD7390C798BC7AE4C36D06C6EED0214EE34048AF5F2B206C99E840D2E4
                                                                                                                                                                                                                                          SHA-512:1AEFF828EEA8B5558A3CFB69079A8A97128F417CB1B841DFD4D8F12994BF7372E23C0ED75700FEFCE05913336A408EC1F685A6FAFABD9B82C7528708F52ED38B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......k.....7.b.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 17 x 363, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18299
                                                                                                                                                                                                                                          Entropy (8bit):3.2522727279743413
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:jSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWRp+bxNXrNXuhsc5uUP0PPPPgikQvu:jSHIIHUCD4waqktp+d5EdPtikQG
                                                                                                                                                                                                                                          MD5:E828FEE41E3C746CCFA40B2F05854C61
                                                                                                                                                                                                                                          SHA1:97F1EE5182C7E26287F78D655DDEECC9BD0A7ECF
                                                                                                                                                                                                                                          SHA-256:C835CAFD5FA1116BE349A41E65B8B265FB330EBC61E0804637ED386AFBE243C0
                                                                                                                                                                                                                                          SHA-512:51D2CBA2071C4ABC0DFDA5128922DB925770B285E2FEACBA7E2219D99755BE5105E9270D52868031E45B31521A058617C9FB0A51CA424544C9F7BE3E47E1F5EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......k.....7.b.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 363 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18706
                                                                                                                                                                                                                                          Entropy (8bit):3.3095789296170226
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:XSMllcHitlIxv9vk7C1+I4wWHLihk/xTkEWRaxNXrNXPukuksc5uqoL7qtaE:XSHIIHUCD4wa9ktI5xukuuoL7qsE
                                                                                                                                                                                                                                          MD5:D93F8C6F5827D135F70944C3C0A2BD27
                                                                                                                                                                                                                                          SHA1:C330046DA50FA5B291B1D2DC85FAAFCD43E858B1
                                                                                                                                                                                                                                          SHA-256:BAB9F923B144F8ED217ECB0A2E9075BB81B65F22BAA9B2E1E1C699A9C8FC4EEB
                                                                                                                                                                                                                                          SHA-512:D62AA58045059ED175FD82D0910291E6A2B57DF1E9D05579B789E918A6F7A55EF393F7828A8A11D60EB135AAA86E41E265EEFC1315D3189BED2E3AD5E286AA26
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...k............k....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15635
                                                                                                                                                                                                                                          Entropy (8bit):2.179730862833862
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvlxN+Y9C3BCk1sc5hB71YO/No9fulz5hstxW63:SSTkEWRcxNXYsc5P28lfcP3
                                                                                                                                                                                                                                          MD5:04BFC0A7C046720C4F82C7EC3217BDBA
                                                                                                                                                                                                                                          SHA1:5C2C0DA0E70AC3C8DC7A712A72DC2F68B96E575D
                                                                                                                                                                                                                                          SHA-256:EC2E6A69E876DE06DBE5DE5954026F9424E2B0B5169AAEA42566EEBAEF510322
                                                                                                                                                                                                                                          SHA-512:BB173EC3703239940CD3F008B344823C1DF535F2E67DC96DF64A8C485B08F5BE6119551A84FCFFAA149C7D67B668B2CC3110A47DB21E4246367BF37370A28B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15738
                                                                                                                                                                                                                                          Entropy (8bit):2.238846852357112
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvlxN+Y9ocBCN1sc5hB75g+F8Bk6nKMNro0i9vlWAbl3i:SSTkEWRcxNXgsc5PSq8Bk6nPe9vlWABy
                                                                                                                                                                                                                                          MD5:95959FDB2686A8D2886C8C57E55DFE3E
                                                                                                                                                                                                                                          SHA1:E1D784958949AB965E3A0CA0D11C4A38163524EB
                                                                                                                                                                                                                                          SHA-256:1DB847B36789EB76A175EF081C600686FAC6E3D5C7A9CBDF158B1F28717662E0
                                                                                                                                                                                                                                          SHA-512:C3AF17D48728378DF261B6935976BB6674C7B16ED3EC5219E2F65BEE912A721DC7A59F51E95D983388A928D7F4A6D8B2EC79EA99A25A953E122B12A3A6CDBBAB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:30+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16941
                                                                                                                                                                                                                                          Entropy (8bit):2.845963609533831
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRPxNXDsc5T8h2tIbW6HsYS1jwu81KBOHpUm0Y+fME:RSTktJb96MnDVBSDsME
                                                                                                                                                                                                                                          MD5:5E7871A5E07386830CA37D950F6DF60F
                                                                                                                                                                                                                                          SHA1:F7BB3BCE72D7C6FD53C4BA89A2EC8A94B0ECB761
                                                                                                                                                                                                                                          SHA-256:125FA09085EAC7780C6AB72B53FE3A4412BD59E1EA828AEB0F8D9E4CED9607C7
                                                                                                                                                                                                                                          SHA-512:47C0B74554D99ECFACDEBFE4E6E58E82D381A61DE06CD4A64C39BF6931F91F061BD92F74CCE15C7F2B7F1174BBA6997D17187B4BF34A646C0962CA6E96DBA6F1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:09+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16795
                                                                                                                                                                                                                                          Entropy (8bit):2.773176081071314
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWR3xNXmtAyQsc5TN+pvdNbJ7eNOXmXkVt6WGoDP/eb1hOQYx:RSTktBLWkOXmXkVQXy6L+
                                                                                                                                                                                                                                          MD5:80CAF05926F1F57766942EE5BED15164
                                                                                                                                                                                                                                          SHA1:829FFB742A31374821075EBFF0EAAC35337BACF9
                                                                                                                                                                                                                                          SHA-256:EF5D517A7E43C2601471C7BC18E94F6C43FF7EC3392D51C98D758929403FBB71
                                                                                                                                                                                                                                          SHA-512:E2AC843862D9AA769DB564BC57752D4973E5A0AA30CDB7C10F248294C05CD4655F624138157B64D0E88ADBFF78374553923FCDDEB519D35BEEB0213785B5FAA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:10+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16778
                                                                                                                                                                                                                                          Entropy (8bit):2.766180271914389
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWR3xNX3sc5T4XTCIs0l2sxm/DuQqE3T/ZAAYpkU:RSTktB61sQ9xemEBjQkU
                                                                                                                                                                                                                                          MD5:2BF241C2363DB9A417AE65D9FFE500B3
                                                                                                                                                                                                                                          SHA1:F1648045A861FB05E6CBE136F40DD42046DB973B
                                                                                                                                                                                                                                          SHA-256:79C4845F774D04E50A513978B70232306736F2F7A726BBC388275717B83A486F
                                                                                                                                                                                                                                          SHA-512:693B8CA2EC51C264E3534322E5E3F1A04F10126A3501AFEDC2282A94C9D611847E7EFE19BF49FF6BD2E1CB7A4C15FCF594A319BF3A3B72BF00B420D25EF69DA2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:10+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16760
                                                                                                                                                                                                                                          Entropy (8bit):2.749483798385088
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRvxNXzsc5TfDrl0+2dmS9yXW7CKp:RSTktp1l0+APWW2Kp
                                                                                                                                                                                                                                          MD5:CCC350FA01E530D90CD5AF06E1023496
                                                                                                                                                                                                                                          SHA1:1425917016C7B0461F52B7D5693C9859777D58F8
                                                                                                                                                                                                                                          SHA-256:EDE6F1A5C26E829A51E4D4826FB3366E5D077BDE27FFD8E3FFE85BC3F77CF60B
                                                                                                                                                                                                                                          SHA-512:C6B16C04B8D705EDE14BF19B07AC3EBA2A0D89E59CB896A918347EE0729891C09627DD6F69497F66A11BAA7D01DCFDA327DEE83615A35AD29BBD3A82763FE402
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:11+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16643
                                                                                                                                                                                                                                          Entropy (8bit):2.696141133696655
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRvxNX0/SoQsc5TK9q48NhSVTGXeVN8MDt2I:RSTktpE9q4eSVKg3D3
                                                                                                                                                                                                                                          MD5:B66915D1FBC227560F631A910625CCC7
                                                                                                                                                                                                                                          SHA1:B28FD31DA615AA6B41014FF4029427A88B3639F4
                                                                                                                                                                                                                                          SHA-256:B0A87FB54DE706CFB81F24644FA4B47795A27E17414B335576ADC60CEDD47709
                                                                                                                                                                                                                                          SHA-512:228E384371EACE000DD09769F50FED94C15138D2304F008D09DD2F54305E3EEF5DA9CFF7EB8AF97BCA62342AB6330CAEA20FB3959EC62D51E1182192EB4BBCAE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:11+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16752
                                                                                                                                                                                                                                          Entropy (8bit):2.7522619949781224
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRbxNX+3KkGsc5TXA4Q2grKyPTFhfgBooULheZvs:RSTktdk3KkoA47gnPBhfHols
                                                                                                                                                                                                                                          MD5:34328D0C8C8A9C07E058E629527F9B64
                                                                                                                                                                                                                                          SHA1:66351A406B2FBC28A1D00D17423E5EC768CE6B14
                                                                                                                                                                                                                                          SHA-256:ADCD5E37CD4CF2BA33A88BA9ED91D0A99A32AC699CFC26B740FE3390BF0B9319
                                                                                                                                                                                                                                          SHA-512:D95E817FB69B5441FBCDC34330194B5C0BF6F8357C6491F05487321568A744F611E89CEBA462856C7A30CEA4475D2B4285942B78B78D14811F988E7AD2B2AA9F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:12+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16771
                                                                                                                                                                                                                                          Entropy (8bit):2.760134184094665
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRbxNXnsc5TkyVv0uQiPx6OdF6rzZodclUBk2d9:RSTktdlVv0uhPrFOodclUxd9
                                                                                                                                                                                                                                          MD5:319E52CD178662E9D00EFF322B458AD9
                                                                                                                                                                                                                                          SHA1:A8CF775D0FBDD4AE87AC590FECCD093E4510B9FF
                                                                                                                                                                                                                                          SHA-256:934D7E5352AA4EAEA77F559C93627AFDB0DD6456CE1D53273ABD6463A93D2144
                                                                                                                                                                                                                                          SHA-512:5049D3456FE2632E31C36D7A5416F48F4BFDCEFF6DF5C37C998D98613AF92404F5D9B983F13BCBB838B771D0D98E63B0EF2E438F5597371DDD75A611C51E2AA4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:12+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16783
                                                                                                                                                                                                                                          Entropy (8bit):2.769750107548444
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRTxNXgF64Msc5T8yJAcVMGfmZ8mLoo7Skng+xcOw:RSTktFLJAcVRuKHcSeg+mOw
                                                                                                                                                                                                                                          MD5:282386269378065F59F0EA6B18F64BED
                                                                                                                                                                                                                                          SHA1:F54E5E55B7962495FA5295EC8A7E85CFF8B71027
                                                                                                                                                                                                                                          SHA-256:C94AE8973ED748E9A503242E702BC9DCA3447662836A47F1C193AC7CCF1B3034
                                                                                                                                                                                                                                          SHA-512:A83D2261F876EE5AE1CC5BA24D6BCC40F54D3EA8F6181FDD8ED334895279102BA8DACB89551117A4AB49C560807D81AF6D532D8820FF2036100D25F4A93954D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:13+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16562
                                                                                                                                                                                                                                          Entropy (8bit):2.670885811696695
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRTxNXY0Fffsc5TQF3NONWcRFfZDef01awEHbUd:RSTktFO0FfQ9Ogoi8yUd
                                                                                                                                                                                                                                          MD5:F68FDD2C9C1FFB804A32D183A30A9164
                                                                                                                                                                                                                                          SHA1:680572F45D63CBCE1FAF337F9202F699800C6BB9
                                                                                                                                                                                                                                          SHA-256:0F86FB0FE0B3EF4DDD1D73E5CCB6237519B5F8E91A3D348C0043C3CF16886283
                                                                                                                                                                                                                                          SHA-512:597A8EF45964F095A40B91F0FCDFCD3DA96F7EA02D8214FB54128075F2FE7352C081DAF286600488C23EE282E8C1C496C7283FA835881A5720C636753CEE9E81
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:13+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16744
                                                                                                                                                                                                                                          Entropy (8bit):2.745958209726499
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRfxNXzsc5Td51AtpbNGDkAPlk5+kKA93P:RSTktZ75kpJ61PG5lL9f
                                                                                                                                                                                                                                          MD5:BEC2DED8F982CDFCCBE5CF3144252355
                                                                                                                                                                                                                                          SHA1:556FD8713D5D638F063F4D1ECDBE97525635988D
                                                                                                                                                                                                                                          SHA-256:66722D54146583B0CC42F41BA49370637A4910EF049CCE0FF8A80DF32B9285B2
                                                                                                                                                                                                                                          SHA-512:C9282E0708FA428660959219DAE0693CDF40A27A2758ACD1BA6CCCEA1F96F58126F9B93EC0F5F82C0E89BD2F8EC772E0F59A59E094F9E6A91D006E843312F1E6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:14+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16735
                                                                                                                                                                                                                                          Entropy (8bit):2.736525074061139
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRfxNX7sc5TWhhau1441FqNpL9Kf:RSTktZ4hhSyYpRg
                                                                                                                                                                                                                                          MD5:686F0AE07505741D57D6B8E176053FF2
                                                                                                                                                                                                                                          SHA1:37503E3210AD8FF507FA77B4D0A14BA1BAB43C42
                                                                                                                                                                                                                                          SHA-256:FAFB1A04DE4DC8B3BCFB1DE5BD2E00FF93B657DCD79D928961DCFE74910AD258
                                                                                                                                                                                                                                          SHA-512:F27D884EA83E6E391D328DBF7F05843A7530C545AEDB4CBB21A0C558B2840848E2628E6BFB95F27253ED08D47B00310376F17E6B5122D77EC4FCE4ED50175F6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:14+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16632
                                                                                                                                                                                                                                          Entropy (8bit):2.6888107566417885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRnxNXPsc5Tsm+yq+c+ke4GZxbQkT6bJI8DL:RSTktxOGj9/RZxsixS
                                                                                                                                                                                                                                          MD5:5234374EFE23A4EA7C2317C090DF3A3A
                                                                                                                                                                                                                                          SHA1:A30E3BF660344FF323BC477245A88DD01EFA31F5
                                                                                                                                                                                                                                          SHA-256:A6A162840A3F55C952F568A86B2968E6322AADA0D526EAFC60508904C4C530D4
                                                                                                                                                                                                                                          SHA-512:E2A695589BC124D22A473FBAD5E8D8743BBC0471FB394B72357F3BCA305009A1B59E7965BEE74982012887437844F3383CA9AF7F79CE588D0B0E56DC1CE32EC5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:15+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16737
                                                                                                                                                                                                                                          Entropy (8bit):2.745690020735429
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRnxNXh1IuHsc5TyNNfPiWDQyMRZpFAd5BKmNWcFlFhohugr:RSTktxMNBPVqZpFeBKmkcFl3ohuU
                                                                                                                                                                                                                                          MD5:C22F44F851F29429989AEB4D037C3356
                                                                                                                                                                                                                                          SHA1:F582FC8581945DF8C98D82B038B996E0F7959A06
                                                                                                                                                                                                                                          SHA-256:000342940BEF88C9452A9B83F8CAD831912F7A386DD8670478B01D72CFD63A2E
                                                                                                                                                                                                                                          SHA-512:29EF6E1A71C5A9DFECA605BB9CC564978848525EB841269A4AC62A6D52036D540B8B934F571B581A8DBA9460EC1C6044344E48F2D2B6F8BCC6ED04A90E742EFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:15+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16750
                                                                                                                                                                                                                                          Entropy (8bit):2.7504256995847816
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRrxNX3sc5ThMZKGnZGejb3//w4wLS7rm2c:RSTkttkw0Z3jbnw4I+9c
                                                                                                                                                                                                                                          MD5:E3B8E1CE87A3E202CF1C499109907796
                                                                                                                                                                                                                                          SHA1:BF7857E409174D3EBAA967B2B360C30DE920CB23
                                                                                                                                                                                                                                          SHA-256:23BC8670142FA7DAA90AAB330B9A83DCE0C3876824268DA02DE1EDC027B2561D
                                                                                                                                                                                                                                          SHA-512:F468A0E93EC72E4A38DC47863A57BF138662CECD41640CEDFFEF2738BDC72727FE11006746533965B668A87B330C7C2AE65791C716068AA6648F05457C694081
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:16+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16790
                                                                                                                                                                                                                                          Entropy (8bit):2.7679865324342807
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRrxNXfMHdHisc5Te29dWp0TJijuCb8GVSNN:RSTkttZMHdvG8l8GU7
                                                                                                                                                                                                                                          MD5:29DFFCD7FC71174447101BA660B2246C
                                                                                                                                                                                                                                          SHA1:A35D38CFD00F377E5A23C0C4448ED61A6F0729BF
                                                                                                                                                                                                                                          SHA-256:C6B2ABC646EDB15945BCA6AC2218FA14212A08A679BCDB604B3832362B664BED
                                                                                                                                                                                                                                          SHA-512:C99572E083FAD679E73624454E50F257C315F726462E4FE128E8C5EF27264760740107D675547128D259C7E0636AF22244912CCAFC6E9EAAEA64A68876127CB0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:16+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16625
                                                                                                                                                                                                                                          Entropy (8bit):2.700122363847564
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRTxNXyisc5Tc6XGEOerdSwMARCof6S/tYSzqVW:RSTktFMXIGCCi6AYSqW
                                                                                                                                                                                                                                          MD5:E16ADBF2800A4D5D9F94BDB9608AF65D
                                                                                                                                                                                                                                          SHA1:FB4E6817B37E8D825413D0D1B6BBA15A95C53049
                                                                                                                                                                                                                                          SHA-256:44EF2AD5EDDE3888AF25F25CA3FF8A27D51901D6EF68F2A39A076238D17EC29F
                                                                                                                                                                                                                                          SHA-512:0B833479DE5288259F8F96A3B905E249E0BFAAC1F0C3C874AFF3FDABC525E3D249FCB9BD0B52BDDF1DEAAC69C6CE5AF0C70E6954E7728E6C8EEFC27B854A17D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:17+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16783
                                                                                                                                                                                                                                          Entropy (8bit):2.767165035989507
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRTxNX/sc5TN1kkftqhMqFKcnkLE8o:RSTktFr1kkfGMqLnkLE8o
                                                                                                                                                                                                                                          MD5:F8AE3ED7D4FCDCDAF1F4809B3D4DFC93
                                                                                                                                                                                                                                          SHA1:32C6B4249B703AD95310E208289713D76AE23AD5
                                                                                                                                                                                                                                          SHA-256:706A09FC581157537BA3530E16D6003B5EB9701BD67FA23C667D6B0492D2F1ED
                                                                                                                                                                                                                                          SHA-512:4D50D41B6F0E3CC65010BF80A04D421433E6BA78AF744CA4B944AD260F1E043303E1AC4A43DCA337BE0D1DA91DF29C1C62BD6AE9D3C07E1C574C12D7C0D7FBD4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:17+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15328
                                                                                                                                                                                                                                          Entropy (8bit):2.006520233599384
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvFxN+Y9T0N5cBCjTjFsc5hB7rPkF4ctaCKnm3t2X:SSTkEWR0xNXT0P9T5sc5PrDcnKo4X
                                                                                                                                                                                                                                          MD5:6FD7F56F887DAE311C03EE882A11F5C2
                                                                                                                                                                                                                                          SHA1:F7F4E3E77C1429D0D910BF82E1C3F479096E58C4
                                                                                                                                                                                                                                          SHA-256:C59C299CE6AE586CE9DE8C88D35D714EA74EE0F8DDCFF13B86019B9848EAFB34
                                                                                                                                                                                                                                          SHA-512:BAE512852F5C103C21BAFE73ABF5D2D06295025E47F77237F4B7CB8650BBA7A41C597BFD2E53661C27EEB9C5C105B83C2A46F17459F24AD423F31062F7ED59EC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:33+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15803
                                                                                                                                                                                                                                          Entropy (8bit):2.2768707203527208
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRExNXNvgOWsc5PFsNvDLuLMbqeiW9HRLAU:SSTktaxNvnoEiW9xL7
                                                                                                                                                                                                                                          MD5:55FCDC6E4A1A961DE203E089315717B8
                                                                                                                                                                                                                                          SHA1:095CF4B81126B13914336671D17112D007C9F0E8
                                                                                                                                                                                                                                          SHA-256:C0194E9507DED396E67E7CB6A0B2129D25D902C03EF08B066E95F7046A3CB55D
                                                                                                                                                                                                                                          SHA-512:CD3C8B1744CD5A6CFBEFECDD8C15DA8302EE3EF5C92648EE49E00649E7E1EFAD859BC4B56BEC4517AD5992097EDBD7A225F4E5572409FA06558F4B5E66E6B934
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15326
                                                                                                                                                                                                                                          Entropy (8bit):2.004586223189445
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvlxN+Y93GRdYBCHjFsc5hB7hGwDkjnbhNd/:SSTkEWRExNXYsc5PB4t7
                                                                                                                                                                                                                                          MD5:F7E305D90DC252FA5832A29B4DD4993C
                                                                                                                                                                                                                                          SHA1:CB26F1E240FF91AD39593FF4E27C5D74B33B5ADB
                                                                                                                                                                                                                                          SHA-256:A6704C61B995AAF07C3B1FB2FE8ADF07DBF570B8DDEF28C51E43F6A449EC009A
                                                                                                                                                                                                                                          SHA-512:EABC8484B4C905ADDB09D7EE7B1157F5DEDD80FF6888D13E2FBDDF8E7D07CC5623BBC0C6227623556373E7014121D5688C412E2E8F8B7D90EAFC24EA92996F46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:38+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15789
                                                                                                                                                                                                                                          Entropy (8bit):2.269820376164747
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEv9xN+Y9S1BCGFsc5hB7x20/MSilN7MEkz:SSTkEWRMxNX4sc5PCl2
                                                                                                                                                                                                                                          MD5:0CE7358DE67E04E5AF5F4C0F6F4F263A
                                                                                                                                                                                                                                          SHA1:C5B3A65BC88F030152C8623044FEEA849A5FF1B3
                                                                                                                                                                                                                                          SHA-256:711A287CCA826FB14E6F92C612028EDAC3E8E47E330F0A94AB40D75C4629D5FA
                                                                                                                                                                                                                                          SHA-512:803B73FCF7A9629B3BB4E5B4EB0E3D90C4809AE57A8C97E94120C0D42D2D7B6927F0515404C43AA88B744A21BC8700285D48B826511FB43D702E51663607C7A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15211
                                                                                                                                                                                                                                          Entropy (8bit):1.9404721103371299
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEv9xN+Y9gCFsCFmqCFbBCQCFCFsc5hB7lMVCFuJDtMcez50:SSTkEWRMxNXBFtFOFQFIsc5Pl+99
                                                                                                                                                                                                                                          MD5:ED39969C1BEC2202CA65E8BDC36ADF3E
                                                                                                                                                                                                                                          SHA1:698A6AFC3EB014824A7FCA5D139B827DD3456B4B
                                                                                                                                                                                                                                          SHA-256:3B633F0F00D9E4D4839AA5C09EAD5FDE23A498AECC6C2AEE1DEB83A6E9BC5310
                                                                                                                                                                                                                                          SHA-512:B8382332D0CBA1316099BF0238F3A9B1DF042EA9EA33CAB9E0BFCAEFB1494EB2E52483599D5E51A5738C3F76F6AE93488D45414C38AFADD0EC1FFF63FFEA8F69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:39+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15633
                                                                                                                                                                                                                                          Entropy (8bit):2.1789096960423966
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvBxN+Y9MiMypBCcMFsc5hB7wUtHwEq9UKV8OwB2L5q/Lna/:SSTkEWRgxNXYsc5PwK9aCOws5q/Lna/
                                                                                                                                                                                                                                          MD5:3D5C058D3679401D1AEF6EA59B7358A0
                                                                                                                                                                                                                                          SHA1:3C2E2D7B0A0B4B1DA0C6DC3E7F489B3D973F4B9D
                                                                                                                                                                                                                                          SHA-256:DE6679391053D19DECDF65CBF53FCD31683DF5F0A3C524FD5835DCFA56FA2B13
                                                                                                                                                                                                                                          SHA-512:529F4473CFA3E58477E6E6AC28A0E1BB0FBB22495519DD612980768687586D3BF5BC09C17E9BB6DEFC4AF53C7D64B276A0F53EDC4466D37E0F43095FF2BD822B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15081
                                                                                                                                                                                                                                          Entropy (8bit):1.8506799171133952
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvBxN+Y9a4Do4DQ04DlBCq4DYFsc5hB7UwZqvdmXEcy:SSTkEWRgxNXdfSI+sc5PUu+qy
                                                                                                                                                                                                                                          MD5:AACE687E9666959CFC8CAD8575C87270
                                                                                                                                                                                                                                          SHA1:44BF39DDC286D71A8604EFE11F4FDE7C420FD439
                                                                                                                                                                                                                                          SHA-256:77D25E4A9BE7139CFD4A8199186B7A36061150EF3E412FEF742634E3EC57B70C
                                                                                                                                                                                                                                          SHA-512:BF69AC538B6D07614B113572BBFAE59F879157448B69247A3E98250CF3F8774811F8FC682EB69C6306D16A65F3DE701EB6C56FAA9A9AF6650CC47C9A92D14C30
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:40+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15390
                                                                                                                                                                                                                                          Entropy (8bit):2.044880838419879
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvJxN+Y9xerXeYnXeNBCBegFsc5hB7wlvag/GYBagV45uNrV9mb:SSTkEWR4xNX8rOAOzmsc5PY/DVi50c
                                                                                                                                                                                                                                          MD5:308573C2CA6F3E0316915A01149E0FDE
                                                                                                                                                                                                                                          SHA1:E6FEED9A293B1030497B3F54EF2E65B37B77E9C9
                                                                                                                                                                                                                                          SHA-256:8A3371B98447D7DD0FA934C53E9AD8A26D0D448CF8EB97E216B220871E08003B
                                                                                                                                                                                                                                          SHA-512:F9DA3DAB7DBA1F8930AB6FAE3020E7E1F2FCC4AD4C32E9DEAADC20628098FA1387AE26870702569BB4112FFC4F1756A15670993A5118EE0E03165AE6D1FE120A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15206
                                                                                                                                                                                                                                          Entropy (8bit):1.931250875093076
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvJxN+Y9hEzTiBCPFsc5hB7sUwH6ec5Nf8ev2eNs5:SSTkEWR4xNXUsc5PsVtcQc2ee5
                                                                                                                                                                                                                                          MD5:2F136D700F68ADF69E30CF26BD0103ED
                                                                                                                                                                                                                                          SHA1:BFA73ABEDB8C7CCE932BBE698DDA77C6B78EE69D
                                                                                                                                                                                                                                          SHA-256:52218DF2CB2639DB7C75F394CFA8C292E077D68AF5B5BBEFA151C07CD737D5A0
                                                                                                                                                                                                                                          SHA-512:CFE11EFC9C4C1EDC8693281174F512416BDC58675EA9C78BE4BD0B11D07C440BF3C2D7C5D966392040B9021BE04797F215E7499B497D255BCF1C177EBDF86B02
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15588
                                                                                                                                                                                                                                          Entropy (8bit):2.1602808016695247
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcxNXwsc5PzssA9eUnpXaWO0ilWWC/s4n7zh:SSTktCSssAsUpDAC/s4n5
                                                                                                                                                                                                                                          MD5:23B92E96B03DA0F851FE8AC3F1D73AFB
                                                                                                                                                                                                                                          SHA1:176E1D6F71C4BC31AB5434652FCEA57ED2B1D65B
                                                                                                                                                                                                                                          SHA-256:D377C71C41C8FE61004827B4A45F8B48A235BFB43B7FD841A56C70801C9CB52B
                                                                                                                                                                                                                                          SHA-512:F0E5D6093D850A00B562C1CB5C73BE9C79A61D32F202042ECB4AE0EC37D875440114CF35DF06C2116D8FB58BCE91ACA43A788F8E241743B49189261C2A3E9489
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14957
                                                                                                                                                                                                                                          Entropy (8bit):1.7670726835502404
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvdxN+Y9jDy5PBCzmFsc5hB7HNwOVmmvK4:SSTkEWRcxNXwsc5PtPVPj
                                                                                                                                                                                                                                          MD5:A7210BB17783513B2F3A620EC77ECFA8
                                                                                                                                                                                                                                          SHA1:6B89BE095E7A1A0F57808E08FCCDBB84E0FE1FD1
                                                                                                                                                                                                                                          SHA-256:0122098290125F6544BE9A0D757A40A0544706D1E235D14ADACB4A5F22C86498
                                                                                                                                                                                                                                          SHA-512:A97C58F6266F5C9870FCEB1981DDCA1CCE385688DD4180A8707F7C032FA33C57097A30A00C3FD6881A84E149B6AFB80286D1A0FD2ABE8BB975FC1848D37A1B94
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:42+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15249
                                                                                                                                                                                                                                          Entropy (8bit):1.9529317904859604
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvFxN+Y9a3BCnsFsc5hB7/4gQTlYrDZI13x13:SSTkEWRUxNX4sc5P/8TlUI13j3
                                                                                                                                                                                                                                          MD5:EF6D23D9702A6BE0880B1423E1FDDA3C
                                                                                                                                                                                                                                          SHA1:7D6D940542D26DE80CD57A141DE643ED9A89E634
                                                                                                                                                                                                                                          SHA-256:F0422375427EAF02EEC5FB6B85C88C97D038D6C1491ED7F84CE9C1DD860E150A
                                                                                                                                                                                                                                          SHA-512:745073BA73233286A6DB093B6159BDDA86AEF7D152E69483138C8F508CCDC050BB98AB382D945B3D417FC05F0FCC3166E4B9BD181EFD0F8EBCAC08B817743B7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:43+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14829
                                                                                                                                                                                                                                          Entropy (8bit):1.6822992510950063
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvFxN+Y927BCcFsc5hB7CsR2EqzEj57:SSTkEWRUxNX8sc5Pf2jgj57
                                                                                                                                                                                                                                          MD5:6F212046C94886A141B417FB5810EA6C
                                                                                                                                                                                                                                          SHA1:B0CECA143BFCEA76629DE70159FAD4D858B6E379
                                                                                                                                                                                                                                          SHA-256:B8DEB9359672C3EBB1611C4101F6F19A8CF7D63CB8E38B7E51D72B2418E10DF7
                                                                                                                                                                                                                                          SHA-512:A729007C4F61E19B9685EA1347E60F7957B9AB4A30C6123A0991EBD7CC38D8528521A1D5E52AD66BB53EB6EB72BE262473C6826EA5F3E6CFF3C42D511C88E2D9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:43+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14954
                                                                                                                                                                                                                                          Entropy (8bit):1.76197537865439
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvxxN+Y9EoBCxFsc5hB7mpT3cj5uekGq8:SSTkEWRgxNXssc5PkLr/8
                                                                                                                                                                                                                                          MD5:D6B8E436BC948E0E477CB011DE285ED9
                                                                                                                                                                                                                                          SHA1:F2B33D4B5496410C6D2EAA937BDE68D96C3E7A09
                                                                                                                                                                                                                                          SHA-256:6960CDC99134621DB2787B854165B1FEE7BABA4CCA75484908A48957DABB6418
                                                                                                                                                                                                                                          SHA-512:21228E5CC94A8C1E716E4C2993835807C8F9894971E5F65B585C524AA532FBD4FCEB5EB33ECAA86799AA6C747CE867CBF7CD5C8C8867A8F3825F778093ABC14C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:44+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14945
                                                                                                                                                                                                                                          Entropy (8bit):1.7622056524732275
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvxxN+Y9icGceYcTBCScaFsc5hB7GFWpOyiszReV3d:SSTkEWRgxNXicGcrcZcAsc5PEiOytexd
                                                                                                                                                                                                                                          MD5:1F90D4217F82007268BAED5F17453272
                                                                                                                                                                                                                                          SHA1:893162C4FF9C7709DF7746D8DD711F77D867245C
                                                                                                                                                                                                                                          SHA-256:9BA9B30D7E1AEE051FB887386C614E5B9CE4A7B436F45D6D110DBC2FF5589F82
                                                                                                                                                                                                                                          SHA-512:6837659471896BC3EC41E5A9B1832ACF2E8C6AE09BDDBA8DA93D177BCAFB4696DE7450817B3B102E58F9E9572A5AB5DC9D04F9CA43CEDB187749D415EC323177
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:44+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15141
                                                                                                                                                                                                                                          Entropy (8bit):1.8897490201165343
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvJxN+Y9cuBCDFsc5hB7djMO5voYGpx:SSTkEWRoxNXAsc5PdjkYex
                                                                                                                                                                                                                                          MD5:4FBC1F652B760E99804BE062CB41B116
                                                                                                                                                                                                                                          SHA1:02A911C96D62450C75BD71E265FC2EB70B62C2EB
                                                                                                                                                                                                                                          SHA-256:000D7EB9A3B92C2BA99A60E8B865E8E65889115A2FCED644ABEE4DE1AE11C8F0
                                                                                                                                                                                                                                          SHA-512:52CDBB20FCB69F00BD857915F475AB718F4C07083ED9CA3ACEDB91CBCD9CDF45177E845AC1A8326090FB2E066FD3ED3FDBE03EAC4367D9949C806E518330DB73
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14820
                                                                                                                                                                                                                                          Entropy (8bit):1.6690536161964213
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvJxN+Y9RtbtEzthBChtEFsc5hB7yByP6:SSTkEWRoxNXfZGwisc5PP6
                                                                                                                                                                                                                                          MD5:FB1F04D353A1A559C02F2327C104C2BF
                                                                                                                                                                                                                                          SHA1:1F6799AE1C0C5C634A6FEF26A7BA63037B5C1DF2
                                                                                                                                                                                                                                          SHA-256:EA17BE22780C1CF314DC99AF0D73082A45B27A5D18F6D0852BDB10142286FF45
                                                                                                                                                                                                                                          SHA-512:41054F70969FF3C832E7A41347ECA57825A8558BD705DA571F88EA5668DCD336CCC616D58F6F32635043043100BCE17554BFFF0F8424ACC38DC97F6DD7E5BA68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:45+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14954
                                                                                                                                                                                                                                          Entropy (8bit):1.763831047656913
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvhvbxN+Y9LsVJsy3JsPBC7lFsc5hB7Y17x+kytK/7+5Q:SSTkEWR2vbxNXIoHisc5P87x7/K5Q
                                                                                                                                                                                                                                          MD5:E7C4272311CABA5D4145F5FEEDEDD909
                                                                                                                                                                                                                                          SHA1:D319D726FA70C47BA468E91A61EFC90558C5B712
                                                                                                                                                                                                                                          SHA-256:3CACE0499082BD8DE9FA27B01422FD9087D79D06C76196EB71F25D7B7A5BB71E
                                                                                                                                                                                                                                          SHA-512:95EA260439C7BD412FBD4AF2AFDB139D981215A6719D2A0B58B8150862D5663C2BA2F9EABE76A8925804A596847EC4060EDECB6C12EBF1D77D758CB5E3AA2212
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:46+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14862
                                                                                                                                                                                                                                          Entropy (8bit):1.6997198652722936
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvhvbxN+Y9aLBCgFsc5hB7VOEc+u:SSTkEWR2vbxNXIsc5PAT
                                                                                                                                                                                                                                          MD5:2FD96440D62CDC5CF76A7501E49D4089
                                                                                                                                                                                                                                          SHA1:8771B0A978EF61A535E93BF4AD5A4F2D7AE28E1E
                                                                                                                                                                                                                                          SHA-256:7A79CE46CF04E4117AF40575A995ED601428FA3E86D6414F7C4929E4582A5A8D
                                                                                                                                                                                                                                          SHA-512:7728CCC9C438B3870988A51C28CE0BC8636F8F4F71BBC2B7AD42C0F236085FB321125CDF7FF76E442C67F45AD383CE12D9B11BA9C26FF3649E81749ACD0F5719
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:46+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15020
                                                                                                                                                                                                                                          Entropy (8bit):1.8100732340934724
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvggNxN+Y9KWmsbBC6CFsc5hB7D0+u+EqB50:SSTkEWR7gNxNX0sc5PD0xqu
                                                                                                                                                                                                                                          MD5:33B8C1B7C27749CD7D58C188C07B739C
                                                                                                                                                                                                                                          SHA1:EBC8AFFF47DF840E40D099F7050509CE75D9B0B8
                                                                                                                                                                                                                                          SHA-256:27A35A349D285754AD040AC2B082EA4F1E4D78289D688F3870449541459B8FD5
                                                                                                                                                                                                                                          SHA-512:C59743454B45EDF500CB7095DDE6D1B0B291D23E2819CC556A17C383389FEA45FC5C6B7B09C60ADD8C8F2D39337BBB4353A22856DFF1C23A3202650635F1F4C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:47+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14743
                                                                                                                                                                                                                                          Entropy (8bit):1.6125271934592809
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvggNxN+Y9LC/N2BCblFsc5hB73BSz7J0h:SSTkEWR7gNxNXLCF3Lsc5P3Bq0h
                                                                                                                                                                                                                                          MD5:88D600151067C0F7FC4C876E44589999
                                                                                                                                                                                                                                          SHA1:64E411687E65DE90CD1751A8737FC2E465F078A8
                                                                                                                                                                                                                                          SHA-256:EFA2AB356C3C6E0DCB58EEA6E982F95A7C2338C2CDE842A6395066A4CFFC53E1
                                                                                                                                                                                                                                          SHA-512:DD505161701EAA53FF88F6007A747C62CE08160E9ABDE024714EDD0EE7DCAED80F92639AD6747F081CA6FC1311CD92D0BD95ED685439C263600DE3B7C21F6E63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:47+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14819
                                                                                                                                                                                                                                          Entropy (8bit):1.669558652285637
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvxxN+Y99MvnGBCN8sFsc5hB7Q32PYjEx:SSTkEWRAxNX9MPZbsc5PwdEx
                                                                                                                                                                                                                                          MD5:7301641C03720507E4B35CF786AA6850
                                                                                                                                                                                                                                          SHA1:95DFA709BE94256AFEC0F1D42D4D6790029FFB9B
                                                                                                                                                                                                                                          SHA-256:CBD18D99159BBC4BA5B863ADE351BAEDB2DB7D9754411C80B82B7042BC1BE6FB
                                                                                                                                                                                                                                          SHA-512:DDC548EB1B1E767402F20AD7F987CA8F5107C8908C74C0090260A788FA72D350FE064F55CC1C5487B22FA799357144BD780188CD5EB11B78A7132AE30D47ABC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:48+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14664
                                                                                                                                                                                                                                          Entropy (8bit):1.5617778014171753
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvxxN+Y9CRBCqFsc5hB7zMbF:SSTkEWRAxNXwsc5Pzi
                                                                                                                                                                                                                                          MD5:3AF01CBC483E1C67BB89EE06B315F7CD
                                                                                                                                                                                                                                          SHA1:D8102287FF24870C06E54D5F9B315B8AEAE2C671
                                                                                                                                                                                                                                          SHA-256:EE7A28FDB42E3CA5E44C92AB88642C20791A5124FBC0CC64B257AD518D967A0E
                                                                                                                                                                                                                                          SHA-512:1D1BEF4E58BD960317766977C73868BFA7E458F32544998437A0BD2E4710C1DCFAF0E6BE33482BB09A63BB0CCC76FF89744A62F8DF238D172E67DCA285658F68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:48+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14682
                                                                                                                                                                                                                                          Entropy (8bit):1.5720277328272887
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvBEYxN+Y94EmObBCoCFsc5hB7sY7:SSTkEWRAEYxNXssc5PsK
                                                                                                                                                                                                                                          MD5:B54E9AAC4CA7502F126B5DDDF7CAD6D0
                                                                                                                                                                                                                                          SHA1:D2578CD3794D77EF82C1C187184CCAACFBC4B450
                                                                                                                                                                                                                                          SHA-256:890918EBEBC76B893148E3107013CD82447E2B5053556C0E74414C8BD5A5705D
                                                                                                                                                                                                                                          SHA-512:F8439F6ED426941B2DE40AF2DC3565CC04A0B7AB1DC9F99C12CFF13A271A2434B40B0E7C63CE6D06C68806E8D103102832DE80C41BC3082FB353C1CAEB46A13D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:49+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15520
                                                                                                                                                                                                                                          Entropy (8bit):2.1212649182472725
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvBEYxN+Y98pTCCBCMRFsc5hB7wv766l2Nyi6ROl5K0IWX8wc:SSTkEWRAEYxNXosc5PwDQ96ChVI
                                                                                                                                                                                                                                          MD5:E4F2215DC8574352A9D62B15C748A2B0
                                                                                                                                                                                                                                          SHA1:9783F874D247F30DAB608D87357D432C51B0559D
                                                                                                                                                                                                                                          SHA-256:4989AE30FE16D1A5D3D1DAB987BD9896F35BDDF4744298EAEF45169322714999
                                                                                                                                                                                                                                          SHA-512:BDE46313CDAB5246822133CDAF758D9105989A51632D9E5CE98EC23CBCD5ADE89DA7188CAD8EBF9721461E8F7E510C4ED1C9CE1E2935B0BFFF1E9D41434E0E90
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:49+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16098
                                                                                                                                                                                                                                          Entropy (8bit):2.436087072798917
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRoxNXUsc5PZ43X9IGJ0C5IwHAVip4I:SSTktmH3X+GJ0C5jHAUmI
                                                                                                                                                                                                                                          MD5:07CDF5F6964D89D77BBAC7B8DC08C43E
                                                                                                                                                                                                                                          SHA1:4579E4814E1881E94D0C9E39C8757AECFE9CF825
                                                                                                                                                                                                                                          SHA-256:95BDC238C11AA0B2FBF7B80871E927C928FC03E9D001525A5259D5B032835726
                                                                                                                                                                                                                                          SHA-512:1A3661598673299AF37611544B5305CA738B15A4C1ECFF207B8226745AEEEAC0C8C1B01E474D81F2DE1C0B8D7AF24C11B3E10EC8CA09A646FAEF2EACFFB326FA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:50+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14995
                                                                                                                                                                                                                                          Entropy (8bit):1.7945828921991336
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvBxN+Y9v1MlpBCfMFsc5hB7c7cnOV757:SSTkEWRoxNXUsc5PcYnOf7
                                                                                                                                                                                                                                          MD5:8855D74E4E77A901A536A0B9DA5E4E26
                                                                                                                                                                                                                                          SHA1:90FA08E45BE8DE21F0F4E917BF72090A5355FE24
                                                                                                                                                                                                                                          SHA-256:276DC2921DDD9929BAB79E3B72605566A379BE2F5621F805E1E2837433472C83
                                                                                                                                                                                                                                          SHA-512:62DC7DEDF6BBD589F63D78C687E37E6B0E8CDDDB9A754D6B0C15693F00D377321E6A3A85AA6D390574BCA0DA800C6C8BBC2963B0688E6858607C829B7F546C5F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:50+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15296
                                                                                                                                                                                                                                          Entropy (8bit):1.9914860434500596
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcxNXrzkicsc5PHQvYGdPz7ay/XmLh:SSTktCp3b7asXI
                                                                                                                                                                                                                                          MD5:67D34B1C49CF99E1C5EDF15D640D1461
                                                                                                                                                                                                                                          SHA1:B8ABCAC04A5968B01E37C9355D197A8F772FB38F
                                                                                                                                                                                                                                          SHA-256:6003C782D365C7C8C722182409A27E143B88DC5487511E3411E304D7A567DBB3
                                                                                                                                                                                                                                          SHA-512:AAC7309C72E80C55E5426548A32825B50C9E7CE6CC526E67694DE09E3ED6AD2B9642EADD6E5A3A2E266E86F44BEE1E69CA33AE834927EF0CD1C9BCA89A88E638
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:46:11+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:46:51+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 45 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18838
                                                                                                                                                                                                                                          Entropy (8bit):3.4486313532937185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:LSMllcHitlIxv9vk7C1+I4wWHLihk/xHkEWR2xNXrNXXv11sc53pEVZc3zZUwqFQ:LSHIIHUCD4wa9ktM55v1gVEZwG
                                                                                                                                                                                                                                          MD5:059D5A734C0ECB26F681A59FE70CAFD0
                                                                                                                                                                                                                                          SHA1:CA83F3ED8AE4320BED68126CBF64EF0875ABCBD5
                                                                                                                                                                                                                                          SHA-256:2AAF39FBB8B5E08A48512D3A53DF5DDFC953A3FA7708ABD6DDD3B07DF61C6686
                                                                                                                                                                                                                                          SHA-512:7D161A362D1E671A0521154440348D192D20D6410306554C60EF9B717C9CFDE3D5F473E508882560121F29B7C46D16DAF23715D5CE840C7C01E24560DCAE41AF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...-...(.....j.s)....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14616
                                                                                                                                                                                                                                          Entropy (8bit):1.5214294868302798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEv9xN+Y9QdFq0BCgPZsc5xR78JJ:OSTkEWRwxNXQdsexsc5boJ
                                                                                                                                                                                                                                          MD5:6E3E491A83C15E6582365D00FD2D0B05
                                                                                                                                                                                                                                          SHA1:58F45A8664505FFE25CC97694C889E635716EBF4
                                                                                                                                                                                                                                          SHA-256:B5F92DCDE5E809B96CF77787D43A0060BF8D14DE9260CDD322A394E024CB5281
                                                                                                                                                                                                                                          SHA-512:A9618FE89019623E4A14BFC7C92FC5A6C887A6C51F4F427F2B8F3007AC2C73DAF9A06BE310832A06AFF95A0E60756232CB8B0B0793DD518288027647F42F84F7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:12+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15057
                                                                                                                                                                                                                                          Entropy (8bit):1.8386337045683976
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvlxN+Y9a/bQqBCq9jZsc5xR7K3Ai8pQGQDQ:OSTkEWRwxNXiNsc5bk4pKQ
                                                                                                                                                                                                                                          MD5:5CB0A96C3AC4C0A249826B55EE18DADA
                                                                                                                                                                                                                                          SHA1:AC01666485577B2CF56D0B127CE5688BA7868425
                                                                                                                                                                                                                                          SHA-256:B95A1A47D66537D1D61A37ED029A11DCCC6D76BF562119D56FED7DCBB5A4428F
                                                                                                                                                                                                                                          SHA-512:EE354C9DCA2B6FCC914860414CCEC971CB2A1AE7008C4F8FA408B15F8DE19C50F018A6DB8E2672C2ECDA3DB76835D02201CB8601698E87312791FD9E9D3DB984
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14626
                                                                                                                                                                                                                                          Entropy (8bit):1.5263551270696958
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvaaNxN+Y9KnBCsZsc5xR7e15:OSTkEWR5aNxNXcsc5be15
                                                                                                                                                                                                                                          MD5:19B78CC711F993E671CC288B0E20F66B
                                                                                                                                                                                                                                          SHA1:C9C96C5043A20D4C69496A8311E8B56AF8C64E64
                                                                                                                                                                                                                                          SHA-256:CBC708C1FC388ADC21F3337C9370FEBBAF9E5C56B5C0FCC95749165A309D5619
                                                                                                                                                                                                                                          SHA-512:E76D85BB853378E1E094EC6ED5215C8FC400DFB63A7B007D8F6D7BD45267F95F32E7F1650E3CF4F4E555DF0E68836D8BE402315BF59549CF97BE5E3E31EF7641
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:19+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):1.445839080729803
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:1RwgWd8RtPxs7QyFb5hdgjJzcOrtC0hOnLrAVeHBKb3fXlcHczvRmZkB1m9STsvk:1ZOKOnQM6s3qJKy
                                                                                                                                                                                                                                          MD5:108E051EE697B6F70E4E14D11021EC2E
                                                                                                                                                                                                                                          SHA1:1E290792D935C63F7C807CF2988A8EF7A1D25B08
                                                                                                                                                                                                                                          SHA-256:39595A10FC3EC1D6764145AFF15454F43CEA4A1FFAB8CE36753523408A941348
                                                                                                                                                                                                                                          SHA-512:46B837593F714ABEB987749ACED1334EFE664934B33584268FCDA7715D5AA9D28CF4FF537BAAAD3D8D0D8C8165D9DBAC71D1BC46753D4E6964772C09CA055F4C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):0.9811982032677857
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:1gKffffffffffffUDod3KCZrj7s2MxP6/xb/+TEE5BxQStYaolhy1yytfffffffh:1y4OHtYaX
                                                                                                                                                                                                                                          MD5:0A92C90CDF0DD932FBF0A5A4E7B92CB3
                                                                                                                                                                                                                                          SHA1:7D34B7021115CD8F7BB70F6949D91C1A32E0C6FD
                                                                                                                                                                                                                                          SHA-256:664E402F8B33641DC45EEABCE84ED113C1FA056611454DA23E27AC730D4237A7
                                                                                                                                                                                                                                          SHA-512:4F6CA7B3FDD888D7E7357CC4792BF3092A148DC8636E6F3C0EED21FAC8519D2C66F6B031F312389D78A74525305F8068F339ACE42AAE35B2430667D7C3A11600
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):0.9839514430339069
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:1gKfffffffffffflODaNFgsu7S9gH9Aj3okFXQRAJaaJelJC01kGzPzWrue5fff5:1QlekCp
                                                                                                                                                                                                                                          MD5:F998AD54922D1ECBC9B8DB4E198D2663
                                                                                                                                                                                                                                          SHA1:656213EC52567B992D1FA0500C39A421B9F49067
                                                                                                                                                                                                                                          SHA-256:CCE63E4E1FC6CD79526DF98FC109BB3CD85EDBD473775E51E1FBF1DCF392F4C2
                                                                                                                                                                                                                                          SHA-512:CA6A0A522A126FC4588F3F00D7A146CE0DA4016AB62FD452679E6B2CD802D8F8418101C0D584DA7CE40895B6369435A1E91375847FB07A6C48668F84CBCC867D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15332
                                                                                                                                                                                                                                          Entropy (8bit):2.0087221406189473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvaaNxN+Y9MuBCLZsc5xR7MPJdOYoLTogqbqkZ6RDp86i:OSTkEWR5aNxNXwsc5bMv4qbaRt8l
                                                                                                                                                                                                                                          MD5:1B123994CA95C2F7EAB1B1FE83B4F564
                                                                                                                                                                                                                                          SHA1:A48781B32BAF9D4D4D38FDF059DC430C09C9434D
                                                                                                                                                                                                                                          SHA-256:1B56FFD48477DEBBB175BBC519FEE7055B75E7269B8E031740E5FE5BF02291C8
                                                                                                                                                                                                                                          SHA-512:9B31BFB848700B42304BA183BE55AD7A33AF78BF789625C1E5E8ECD559DCC2E68DF0F73FFE0A2230E5271A09FC729C2E3C6152AD38D12DBE256B481B81AF9E0B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:19+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15158
                                                                                                                                                                                                                                          Entropy (8bit):1.9037426942545004
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvSArxN+Y9SlBCS1sc5hB7C3x+CxprM7gd3r:SSTkEWRBArxNXgsc5PC3x+Cx7b
                                                                                                                                                                                                                                          MD5:26E57A5C59DE1005D183DBBC8C99FE9A
                                                                                                                                                                                                                                          SHA1:B1CAE29146F8806E829472D66E64A33F7436AACB
                                                                                                                                                                                                                                          SHA-256:28A54182AE3DCBF76171D7E0E6D4D6C374539DAA4085B85DE8E51C9936004D8A
                                                                                                                                                                                                                                          SHA-512:75CD5B576507FFBC573AABD2A8B7264DE51E145180FEB0A302BFB1D0C1D4F3CBF835070D4CDD8A4CD2A2AA9DC1FE9D55322AD8D7D07E59348B24EB8FF319558D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:29+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16196
                                                                                                                                                                                                                                          Entropy (8bit):2.4934448181723203
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RS5kEWRXxNXrXSkPsc5T090Y1F2HReCvvAaGzI:RS5ktheXhzI
                                                                                                                                                                                                                                          MD5:A8CC609C5A0A87009BF8FEA346AB66D2
                                                                                                                                                                                                                                          SHA1:0B6D76FF57DAB46AE8DFD9F152A885711F335BBE
                                                                                                                                                                                                                                          SHA-256:406DF61EB2C6C8F0E9BEDEC94A9243ABC95F95A47599CA9F752490807020DE1D
                                                                                                                                                                                                                                          SHA-512:C20B2C024D02505818C3F4C131B2A3FD1B72B3CDDDFDFCD4B86FD010A21EAE33B086108E7A0BE2EC6759FDD541667B0D72ACFA6838BD00DFDF63BC47D052E3C6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53+08:00</xmp:ModifyDate>. <xmp:Meta
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16049
                                                                                                                                                                                                                                          Entropy (8bit):2.407662486551295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRvxNXTyLdSsc5TUqq5dYPHWFCfISQsRemv2Cr:RSTktpkYxfTR1v3
                                                                                                                                                                                                                                          MD5:56134A35B401821864DA564102E43039
                                                                                                                                                                                                                                          SHA1:4452B6B86C035D02583E471C76BC2B4BA2B73E58
                                                                                                                                                                                                                                          SHA-256:C36F7C5603B112E10AC737F5B822D2632D749121C13C95A2494448FC0F048FE5
                                                                                                                                                                                                                                          SHA-512:43AA03A1C88DB9D61A61C03EBE10C99659274FD87EBD30E24E1DFEDCEC2AC374849EC775F11AC27BC1E9EEDDEADEB1DBBDA0546E43A2263ED83DA785E7E93891
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:01+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16768
                                                                                                                                                                                                                                          Entropy (8bit):2.756412712916617
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWR7xNXyisc5Tg6qzU36uyloHBzGQ2EH:RSTkt9mpU7yloHBzG8H
                                                                                                                                                                                                                                          MD5:1F2456D29622DA78811611DBF5BAA82E
                                                                                                                                                                                                                                          SHA1:03C1199B18A3F835312E661752B93C031FC2A6C0
                                                                                                                                                                                                                                          SHA-256:8A667687833DC230A9203FFD763BE6BF153124D940B8A63C1F7729146D56E463
                                                                                                                                                                                                                                          SHA-512:ED4AA9C33443A3ACCCC2CA979BDA7E461BA10B6AD4B90D0671A93D586F81E238C6C1EEB3303E6723937C6884ECE500F0448D23D20B44D66D2D4E72031355CC26
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:02+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16813
                                                                                                                                                                                                                                          Entropy (8bit):2.7833641111288663
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWR7xNXlRO0nsc5Tfik5XU/T4wZQXflO:RSTkt9PRO0Li7DqdO
                                                                                                                                                                                                                                          MD5:02B7252D6CCC1E21F7DC4528F74C70C6
                                                                                                                                                                                                                                          SHA1:2662ED04102058E0608D0146C034158266DF7479
                                                                                                                                                                                                                                          SHA-256:CD98CF01DA497FE3A344E4EDD8208AC7BB1FD465E10533EDFDFAB1BCCB4FFC78
                                                                                                                                                                                                                                          SHA-512:D63758502EB0BDFAAD2F3CA0769ECCB91F0D426002BFA25B5AA1A961A2BBB505836C62A7872C1CE1D8E71D3BE44123757CC1DD299D93B368EE399526F8F03EAE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:02+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16564
                                                                                                                                                                                                                                          Entropy (8bit):2.666043604408538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRXxNX/3qs7sc5T1e7BAjiTrdDLhgcwy76T7iTkW:RSTkth93qsOq+rdDLhgcN2T7PW
                                                                                                                                                                                                                                          MD5:6C67954825B56B622CA73E8EF21CFB6C
                                                                                                                                                                                                                                          SHA1:D6DC205FBF393FF9098276C82700FE31AE8467FA
                                                                                                                                                                                                                                          SHA-256:1D87F34AE3F322F2E2AC1592BAC3702CEEECCBFEC66B0001DBCEDEDAD5265FA4
                                                                                                                                                                                                                                          SHA-512:319A6701878746E56F71CDE31186B68334609C8D1D7F56D28F4B17F4992D4F2FB6D234D8B449F3EF601D109F247E80A7C7F9C8DDF8C2A9721FD0080E33A5224F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:03+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17473
                                                                                                                                                                                                                                          Entropy (8bit):3.053983460299994
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRXxNXPX02Lsc5Ty5ikajtUPgu5y1Ty7gJln656w0bUQV:RSTkthUAbtkw1uMfnDUe
                                                                                                                                                                                                                                          MD5:2C2449C5ED1E7166BDC8397C9B97A2A9
                                                                                                                                                                                                                                          SHA1:A1E0B96D35F3C438ACC32C6864B091B65ACA6C8F
                                                                                                                                                                                                                                          SHA-256:527A60ED9531E2CCD54DE7A67E70AB66A1A55673A89973C5DDFD66EE34F1BAFE
                                                                                                                                                                                                                                          SHA-512:6C236D4EA49F905372250937CCB4EBD22F5F5A69C23B54524CF3713141E5C9E6BB123B88F70EBE479D5C5C06C089B92DE7C523E12C53FE65E0E58206196EA29A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:03+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14807
                                                                                                                                                                                                                                          Entropy (8bit):1.6657387734070932
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g2/6fu+k29W8sEv7xN+Y9BWD7SBCxBzsc5jz7nB5g5YX0l:HSTkEWR6xNXBWXxJsc5DiBl
                                                                                                                                                                                                                                          MD5:C98244577ABA1E353E0ADA111FCAA4FB
                                                                                                                                                                                                                                          SHA1:2BFA421A835830C67B6FFCB5F271126986EC0861
                                                                                                                                                                                                                                          SHA-256:12200D9D58B55F265126C68A9E1C7D1315F9D139F5D74E367B06BD1DA6C532E6
                                                                                                                                                                                                                                          SHA-512:97F98049D9C1B0A363F4D78954A5981921D4E3198B86B499B54AD9860251E78D9E806899C7417BA25EC82BFE1EB0F6AC3C902BB8FF01704BD89D3E06E32890D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:58+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16210
                                                                                                                                                                                                                                          Entropy (8bit):2.491310139296431
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvuxN+Y9YiBCbWsc5rT7O8wpeMMoVWfKXpmCo5C4dS:RSTkEWRrxNXjsc5TO8wUysG8CUS
                                                                                                                                                                                                                                          MD5:0279533AF8CB79F6754138B50DB0D15A
                                                                                                                                                                                                                                          SHA1:E20608A0C97E7C2C15CD07614507B5F76AB878EE
                                                                                                                                                                                                                                          SHA-256:DC92F48834F9368E9948D706567D77B464A0297D3B3A1DD65D8E0F83683CADBF
                                                                                                                                                                                                                                          SHA-512:F9414C0DEDDB0E071680FD507747B0662744430B63689C6D53AF257E5065C761D8B931ED4A57F0A7BF600E5DBA4F4ADF0D869EE1468F38BDD5C2168D58375C8D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:56+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18095
                                                                                                                                                                                                                                          Entropy (8bit):3.1934356365124854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRcwxNX7UCbasc5TZyAYDk9CJqyP2RN0+UU1acLwRM+nCxDpb:RSUkt9jy9Cc6GN05UIcmnCxp
                                                                                                                                                                                                                                          MD5:B41B0C6C45DCEAFC601888C806EB4692
                                                                                                                                                                                                                                          SHA1:33CEB981F2D4EC0F5A5E1B3642E184F4724D760F
                                                                                                                                                                                                                                          SHA-256:3FA0E5838A05AA647BDDD65C89AD917BE4AD835241D6922A24B16FBA0768005F
                                                                                                                                                                                                                                          SHA-512:86CF9A32A0B55980F866CE308FFA4EC71211713D35066D7EB1834D25FA2F0C5D7745DCE1E2603CF0FAD47FBDE94419473D1D4CF04B7A980F6BB2D181241E6842
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:21+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18624
                                                                                                                                                                                                                                          Entropy (8bit):3.3885737308453248
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRcwxNXruYu+uonsc5TKR/EuW9y3pa44eyteVR1DkKRJ1bOU5VwaLniLDtt:RSUkt9cpLBEjB1teNDbNOUEauLDX
                                                                                                                                                                                                                                          MD5:F1CA5E71F95895AA2EB51ACC1E626EF1
                                                                                                                                                                                                                                          SHA1:20F01F54431AD4B011F1C8AC88B3170B699A9554
                                                                                                                                                                                                                                          SHA-256:3086A468F050CA736DFA4C0B4DBDFF97F204A4785C83AF4C869D69A3E4B65E9B
                                                                                                                                                                                                                                          SHA-512:4EB4FE471590C72AA7A31999B4FA526AC77358B56F33F3A71879D161EF63A6663E74547478C43CD551BC29420C3303A59B9EE9581F171CF14097256257BDC45D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:21+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16078
                                                                                                                                                                                                                                          Entropy (8bit):2.4193046488952783
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HSTkEWR6xNXmvMosc5DmFCU/41gZ53Gz6q:HSTkto5DvGzZ
                                                                                                                                                                                                                                          MD5:B40F35DD2EAB30497AA2945D113EE5A5
                                                                                                                                                                                                                                          SHA1:9FBDFAC2D5FF03DFEB67CB8605D8E8CDA6B02726
                                                                                                                                                                                                                                          SHA-256:C7C819299BA35A6C2A00A4A535D980D29D420BFE1FC507B0785BC990814F99B5
                                                                                                                                                                                                                                          SHA-512:D87E5C7CD501B6FEA881649152FEDDB17D4BFB289CDF8D9372142BC7EE27A06002538AF513603D6E11FAF623DCC0A9782B84AB1A901756F2EF70744C71997E4C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:58+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16490
                                                                                                                                                                                                                                          Entropy (8bit):2.5063411667853437
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRcExNXq2Yd9sc5TJ5eA0FcGrLkimhZ:RSUktZw5eAzGUim3
                                                                                                                                                                                                                                          MD5:481F6023F5B7DEF4F5A0364B287E4F47
                                                                                                                                                                                                                                          SHA1:FCBB9FA002B5E98F79B17F31779EAB03AE4C6B2A
                                                                                                                                                                                                                                          SHA-256:43CA82DB7315648C01635C36BF39452D8F5D83F7B19D55F8BC9C8BEE30056843
                                                                                                                                                                                                                                          SHA-512:FBC301DBC4D85D28580EDE69E8553D69C88E0AC8AA7827C696389B624065C3D9AEE42315A41DDF481D07E66C35BBAC4296C6E9B5C20A08B281EE8627641D567E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:23+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16989
                                                                                                                                                                                                                                          Entropy (8bit):2.7429577348547793
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRcAxNX0/N8Psc5TeMbS3kAuxXq47Xt1YY:RSUkt9W/Ng+Ka4jtF
                                                                                                                                                                                                                                          MD5:6F414794D0616472E0DA33EF2F656055
                                                                                                                                                                                                                                          SHA1:C0FD92582A29446A7F902C695E467FFEFBD881E6
                                                                                                                                                                                                                                          SHA-256:0BAD6315758388E4F4DB67BA86801079C70D4B75942789787B08522070DCD97E
                                                                                                                                                                                                                                          SHA-512:64749ED9B57C1CD848069D82F2E975449530A1B2467B63FD4E3D725CD02E5E3F50756D50D0357362AF694BDB5E12DAAF1D20B984E3B14790073AA658800E06F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3958
                                                                                                                                                                                                                                          Entropy (8bit):7.938351537889549
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:TMAfEyG/PVjVFqenLCRjQD9DRw9yf+2gOt3qddzFmCHY9RjX:TkyqPFVFDWRYhRwcfbgs3sz8fb7
                                                                                                                                                                                                                                          MD5:3817BFF35B398B2B93B5CFCE4CDD32B8
                                                                                                                                                                                                                                          SHA1:11A46740862C55F375871E8FF0FAD35AA3ABD5F7
                                                                                                                                                                                                                                          SHA-256:0982F24012D0E36C42F9E2D08D998D02B592C0847BB2D38F453CE0D7E4A94ED6
                                                                                                                                                                                                                                          SHA-512:9711B81A7B0C3F5745A4299212876849AED7825F1E44318E04A0D385D77A8C10D3A4A6F0DF14D8703156D57DF48C897ED75124911E59220A331BD43C2083BCED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....sBIT....|.d....-IDAThC.Z.X.g..&.W.A......Z..`....h.U..`-e.......p.(.Hp..b.TZm-.jka=...T.h].. g..&...O..IfHP.'.0...................Tsm..9\......~O.J...x=l6.!.<....Tg.j.......=.;...g...x\...V.b.I..nn|'ggprr2..X2..dR)..r....8{....b.S.TU...`II...:.g.&..........N.`....#GB.%9\...:z5.%.@g..:zU.Z-.:....nN..t.....`...p....t...Gj...L.O.))9......P(..`o...../,<......\Q.......Jk..V........{.Vw6|n..x.u..>..B.\...........P(b$.I.P...X.X\........3.....o..E..&..`......-...s_..s}.^..8..7R.Z..............}...h;....5.z..h.H..f....CL23Gf....}a.>p......>P(.....i.@..%%%......v.2...;m*.@......................k.>(((8j..E`Yb.N..E.......BQU+.5D....&..r..F.x..]..,|g.l..W.P.333+..7(.m..j.[[qxd.........X.,.L.A|.....]0s8...}.{......'&J..1.KLL.=...XW..{..6..ua......A........_G(N........}TXXXK...........7.....4^.|...R..2....q.iA.P.3..D..GJ..m.u......j.<+;._U...k.. @.$...g..b.v. ....iaQ..E`kD.....a....!.#..4....]..j] .<.2..+..I.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18329
                                                                                                                                                                                                                                          Entropy (8bit):3.2744586340240867
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSUkEWRc8xNXImw0dsc5TMZSRqhV1rGJ6iRRr8LwM/I5hR9k563vZPs4:RSUktBgHD9KRRrWIDD3xPr
                                                                                                                                                                                                                                          MD5:5F8DF800D59C6DC62DA33CEBEC018263
                                                                                                                                                                                                                                          SHA1:AF2E0E4BF8350D9B1F831EC7851D10149775971E
                                                                                                                                                                                                                                          SHA-256:F6A6E6C8C43E5B7FA0A6B442F461BEB79C589F0FA5C0DCC8B3159856632C6E06
                                                                                                                                                                                                                                          SHA-512:B9A904C6075A04AFD9223275E118D634F7C5C92D341DCAEFCFFC74D1658B83DBC3E80B77F3314FA5C7157BE6611839E4D0837C537C5EAE480058A1689B14DE37
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:24+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18734
                                                                                                                                                                                                                                          Entropy (8bit):3.423923534989325
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:RSUktRlOtBjVFyWt40XwraKpIwQGJBpf0:43tRlOPjVkWf0aKmzQB+
                                                                                                                                                                                                                                          MD5:8D28233E90032BE5E9ACE6BAB0F58401
                                                                                                                                                                                                                                          SHA1:5D0FFBB9F8C159A160DA6976E0BD7B9EF69B1EFB
                                                                                                                                                                                                                                          SHA-256:4D397C58AD629FC5790DC1214EFBA8E8FF500B0A6795E023A876023972D4CBC7
                                                                                                                                                                                                                                          SHA-512:3FF4F0D745A21D221EDB72CAFFD7D9C4196E70DF4F77E2153CB3AF2AB745ED3BC4A85B934A9BAFF590E5E14802161C0D2706A17D318B08082D65D6525BB6B9B4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:52:17+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15583
                                                                                                                                                                                                                                          Entropy (8bit):2.151929086210667
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g2/6fu+k29W8sEve+rxN+Y9/SORSOY1SONBCPSOgzsc5jz7JXVgeXKngskWwxZDT:HSTkEWRSxNXDZKcosc5DTPXL7As8wQEn
                                                                                                                                                                                                                                          MD5:2E1B01FD5C2C503621959A6CA38AC566
                                                                                                                                                                                                                                          SHA1:BD2B7E0668CAE649FE88D5DDA460E2762010CE5D
                                                                                                                                                                                                                                          SHA-256:62A1A68072BD71D5DF16EE277CD3668E4AEFE32842C65229B5CD26DE44D5BD72
                                                                                                                                                                                                                                          SHA-512:7FD6FB704C7D2144C9740DEEDA1E8BB44F025340AB6CCB8E807063644BDB2B528FC75106F250983659288C79F03C095AA822970309FB8B83C150577E07792A11
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:50:36+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:01+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):1.2729896555733746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1afJZQQgKZ7exr7j/7DPfVYhQhipty+1fX7Tfi:1sXUKZ72jDzAfLji
                                                                                                                                                                                                                                          MD5:1AEE2E7F0A823F5C349355078DA07EA7
                                                                                                                                                                                                                                          SHA1:A37767CC454A92C8F78F47D4269220EF61BD63C3
                                                                                                                                                                                                                                          SHA-256:0BDD193CC05AFCB92DBDD110D02972A267EDD405F14584E8236B1F37EC30C3BF
                                                                                                                                                                                                                                          SHA-512:734BB9DD506F64DBA284B595F9D5B8F340EB99F8176874FF5489DB1920B4E2844652CD2A7D40EDAECB4512F9BD3A5F488F1180F20C7DCA8BFDF7123296D593D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 105 x 105, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36012
                                                                                                                                                                                                                                          Entropy (8bit):5.116215529431409
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:s50wFsS53KpJeI8alOblaFBJvT6XKrhr4h:aPsTpKalObAvmKp4h
                                                                                                                                                                                                                                          MD5:C624D6D1081AF58141F7811DCA42E3C0
                                                                                                                                                                                                                                          SHA1:F465A2FCA27BE64F9B41788095B4C6FB46393E5E
                                                                                                                                                                                                                                          SHA-256:B548460F30C02F0F4E6B6F4164B79EE3B48915101DB289A5C862C1CF10633D2A
                                                                                                                                                                                                                                          SHA-512:4B0316F69CBD3E39EEEE5CBAE01E22690BE350F894112A0DC72A94CE110B251EBBFC8E5304DF1C4D7EE880ED0B54230DFCC463127E62F5929E6A8A8CFE31E618
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...i...i.....9..:....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16415
                                                                                                                                                                                                                                          Entropy (8bit):2.5914348798485145
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRTxNXnsc5TR893HrykD8woZ0a2AOr5:RSTktFXcHme8xR2
                                                                                                                                                                                                                                          MD5:E9250424F2A2A0848D167DEC1C6CAD2D
                                                                                                                                                                                                                                          SHA1:51A5BEB66910EAD7B78C3D65BB1D988EADC5AA58
                                                                                                                                                                                                                                          SHA-256:453FE80C74394A8CDCEA0E6FD94E1F7FD4C93813AF3690122C88A3D41FE70A63
                                                                                                                                                                                                                                          SHA-512:749932E196E1AFE591E3A12D8AC39B6889760AA451DCB6E23C345B7B253A3856E6A67E6C6499B6740CB905895A6D0BE195A70B90F51237CE92B9D4496F407340
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:04+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14613
                                                                                                                                                                                                                                          Entropy (8bit):1.5179765938317753
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvpxN+Y9M0BCNZsc5xR700tzD:OSTkEWRMxNX0sc5b0gzD
                                                                                                                                                                                                                                          MD5:AE44F657AB1C8BAA2A4CD6D0D0B988D8
                                                                                                                                                                                                                                          SHA1:C6B2233D5F4B727E68ADDF2402B474B29FD05204
                                                                                                                                                                                                                                          SHA-256:AB46D447F05DF19E9B36A87402B7A994C63F97743ADF659C8809F90445D59EE9
                                                                                                                                                                                                                                          SHA-512:B94271CE514D37BED5B183D1736501D329DF4CC5ED002AEBA1A4AAB3CA44C25AA68212B502ECBB0C4A7479F91F9A508CA2CDC334DB37A8196050F0DE92EB0CD3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:20+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15220
                                                                                                                                                                                                                                          Entropy (8bit):1.9419269863795334
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvpxN+Y9SNBCWZsc5xR7FBbKM5Krtli:OSTkEWRMxNXksc5bjKM6Q
                                                                                                                                                                                                                                          MD5:B5A5C6483CB9872D3BACE6042917631F
                                                                                                                                                                                                                                          SHA1:09972AAE0C578E724ACBA17D74108DBA84E7A680
                                                                                                                                                                                                                                          SHA-256:7FCF689D9C3A4950F98A559E482AA86960388A4DE8CB59B8A86A0C89F7CEC245
                                                                                                                                                                                                                                          SHA-512:9F0B502AEF345BF509A0F62BDA5CCFEFA728A247DD107F167286C310A5B288F4931D1BE8DD17CC3C91991D9DEBA4AC576FC7A1EB09974B8A82A847CC2F4B30D6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:20+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14630
                                                                                                                                                                                                                                          Entropy (8bit):1.5358770603785308
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvk6U6dxN+Y9uHBCwZsc5xR7J5PH:OSTkEWRgFdxNXYsc5bv/
                                                                                                                                                                                                                                          MD5:100D1E78345B992F25A3E46FF302A010
                                                                                                                                                                                                                                          SHA1:57575E95026DD9D5EEE6B8F09058634456D762C4
                                                                                                                                                                                                                                          SHA-256:59C7CAC3E0D9ACB6F63F625F6FF9DD34F8CC3DD2EB7E008D5D12A6B2AF45177F
                                                                                                                                                                                                                                          SHA-512:6A5D2A1303713586680678E1994A71BA75B4ECEFA984EA358E08C9479B74D49003E56DF1E611A7BD6F8C093554312CFDBEB95FB108D48C66215E850DEBAAF9D0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:21+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14625
                                                                                                                                                                                                                                          Entropy (8bit):1.5310521038511073
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvk6U6dxN+Y9sUBCFZsc5xR7zQx:OSTkEWRgFdxNXMsc5bm
                                                                                                                                                                                                                                          MD5:13FA805CE75A46DC5F05B3A94893D9EA
                                                                                                                                                                                                                                          SHA1:138F8A3C3981F65CFA9FEAE6A155D4E91D0A6106
                                                                                                                                                                                                                                          SHA-256:43A89273EBBBC4ACFA0DCB5B51CC265CED2EA176896E192979920DE376F0267A
                                                                                                                                                                                                                                          SHA-512:1F7F05E5FEC864A9F303BC57DDFE9D13644ADCEAE6E11FF6314442C0F682910B749CD06DF985D82F612D33C0435B43F057B27A004BA27639099E33C1B343D16E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:21+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15226
                                                                                                                                                                                                                                          Entropy (8bit):1.9478498804372708
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvdxN+Y9kWBCHZsc5xR70GeoLchrBUUrYmB:OSTkEWRgxNXgsc5bNrLchvsmB
                                                                                                                                                                                                                                          MD5:71835785068D3EFAF0DC21B11B09AE84
                                                                                                                                                                                                                                          SHA1:2B6421A429256A1CD8F2C57F2A3C450800751B28
                                                                                                                                                                                                                                          SHA-256:CB374209D8E315440515C6D362BAB6C350B0B20387EA8503F7FB7C7D1F38BE46
                                                                                                                                                                                                                                          SHA-512:71FB75AA72D065AEDDD702650CA18A5D4102C2BF5A7D6823FA39A9514F4B62A5F93C07FC8E90BA5879FBC8899950DF2C27084BE1D2783066DA31D92D5EB3F60D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14635
                                                                                                                                                                                                                                          Entropy (8bit):1.5395925323246031
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvdxN+Y9CnBC0Zsc5xR7Xwu:OSTkEWRgxNXcsc5bAu
                                                                                                                                                                                                                                          MD5:55E43E8A03A269A940BFF1DFCF36AB22
                                                                                                                                                                                                                                          SHA1:9ADE3FD5BEE343AF6D229CC7640B7E95F3595408
                                                                                                                                                                                                                                          SHA-256:A49ACEC0BF1368F255CE675CE6F6D86F563630DE6CBEE3FABC1FA667385D9370
                                                                                                                                                                                                                                          SHA-512:3514486A803A52F3682BF16C990408F3F8F354133D53D9689DFF8807947C570EBB73D8786E579AF0658B4B16C15515E9749DDD9B1446447BE873608B1DB154BF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1029
                                                                                                                                                                                                                                          Entropy (8bit):7.72278507687038
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7rOcxItLad8ALhLegVYDHIzm+r9YQJACK5Lmud1MgHLsnQvakBaWi1t2ceF9a:KxIQ/IgeDHIzmMmyiissq/izn60hb1
                                                                                                                                                                                                                                          MD5:40976B2F4140E59B0B1AB1A9AF9789E6
                                                                                                                                                                                                                                          SHA1:B1672ED2FFA3D0B0B0B847499FF2C5357D6ABF36
                                                                                                                                                                                                                                          SHA-256:1965D3A5133E0BB8CEC6E6447A5080CA4F3A3E3ABC291AD3DA7B2EE157F54CC5
                                                                                                                                                                                                                                          SHA-512:9E10241FB0D54435B3ED170343FA770E6FE1B873B0AACE9AB54704C7C21B460AD54672502918B5EC48EA3385C91CE7489F4E999FD081DF9F28E67EF1FA9EDE0A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,.......Z.....sBIT....|.d.....IDATXG.?L.A....@B[h...B.q.6.X&....@T....6..F.*...D..P...,.Zbq.&..WM......B.|Wh.QJ..H._.{...}...w...!.1^8..........5I..H.1...0>CX.PGG.h.*...}}}V..G8S.(..p.\#J...#.0.....B.....t.y..e......1..Hij@..Y..^....3.0...N....x<F.Z..;.......TY.x..<...F.*...nH.#...q.A....H..]...N..L.a.....<....t..I..A..A1Y7.v..r.....0ma...,....S7..M.{......U*.k..z.......4.%<..v....N]R.....>h...FRt."`...|.........<k...).v.mn..7c".x..2}...W....B....B.u6.Fm..e.'...[f.h&.L..F.....K|..c.Xq....[....\.G.....4@9$../..-....k.......3...k....n(....Y......-7.....|..$.v..B..~ONqA.*p...*....[.z..CO.=`*..'...(..W..li..$.R..|.E..I3..~45so@.z.....M'....=P|..l.\...;.4..5....&.[o.F...m.X."..........x..GM._.,...c.w.L.._.L`.(r..7AY.]X.....'?.2.I.,.1#K......f%......m|.._.....,....Un..n.}i..<nC.Tup,...W\.N.@h....,"..?!.%..,R.......)...>.K^..$)..p8W..%...'...q]4f..d.N...N.-V.&...t.....z..y.....2Q..u+!.\.4.{.B..U......R1.R.........?..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 44 x 44, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):973
                                                                                                                                                                                                                                          Entropy (8bit):7.725148650972121
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:xQd6qCOKknahasAcFfLsoVDUKkdUnXgJPe8lCtUhRAM3:+dQNkMFfooVAKkdFJPXSUb/3
                                                                                                                                                                                                                                          MD5:B69E7630A831BF5E55A6B2F8BBB4EFC4
                                                                                                                                                                                                                                          SHA1:D896F2C504D86878A1BCD187A7A0ED9ADE066477
                                                                                                                                                                                                                                          SHA-256:D27DE9E639FA7BB3DDE4DE662C787C640659076BE06F086EB1FD956167319F85
                                                                                                                                                                                                                                          SHA-512:080D76CBD728A2C58F325958791F86A3F088A5B8625E52F4F92F09D13924E55721C2D6A3EBDDFEE95341EB547C75121CA995EDB1D73F3AF073D5AB5F01E86C05
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,...,.......Z.....sBIT....|.d.....IDATXG.AO.A...,.....=....AM..L.Q.r.j.j9..X.mB....=..@<h.JI..^.O.z..$Z..!..pi.....Z.....e......?o....}..>...?=c....x..wq..17.i....D.Q...WE.... .%....B.h.0...W.^.p".pg2.9..R!.<.j.Q...`......v....:B.T.V..|.9y%.T@".H6.M......1]D>...]; .".....s9.....}N...G......B........;)U.....B?.4o#.....[.!....E.y{n.......Bu.......%..Nx.[..U.,.Pns..=p..S.:C...Nin..jJ.....a.k{.A.z}x....L.ZaW...ej....t..$.....3..\,..*6....ew?.p`).#....I..T..c......$......N.e..+.>..B...?.5..E5/.!.#S.}G.A.d....sf..O!m~"....Rc....z..@.C....)...m......#.fk..rM.{.uC.D.....X.HUB,..sO@.........9|...s..e.........#8.r......g...._.:.}.......1..."......bm."n.:...PP.`?.:B..3..S...._.R....L.................=..."6.8..b./.i8..<nm8M.e.ciVw.mb.. d`1.....Vx./78.>..&....K.....a_#,......].y-.t\ ..|.XI...lC._o.Y..!.,..U.4u..S.%8n...I...O.h.....$.g..../L`.oJ.........s.^..S|..3...u.^...R.S.`y..=....y.(L.I.j.)....}<.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15827
                                                                                                                                                                                                                                          Entropy (8bit):2.289482326821307
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRXxNX9azV8sc5T6WakVekgf8CbqX:RSTkthLazVeabkgf8Cy
                                                                                                                                                                                                                                          MD5:CE18F2ED087CD33DA61C49C1C501172C
                                                                                                                                                                                                                                          SHA1:33B620114DE61569FEDA28AD28DDE5BFC9DAB089
                                                                                                                                                                                                                                          SHA-256:504DFB5FDCF5BCB3FB3443D5548F41A6748D6B06AEFBF27ED5434C76F45E8685
                                                                                                                                                                                                                                          SHA-512:821895A02AF0828303B5C521EB2182E043BB108D41C87F45575C7151EAC66A81DE88612FEC068430ED6C59760056AB9C91DBDF09684F7F33BEE589712A980814
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:05+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16028
                                                                                                                                                                                                                                          Entropy (8bit):2.396422892088775
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvixN+Y9kWBCzWsc5rT7pSocXyuioHd7hnz7wB3+EbZYJD:RSTkEWRXxNXPsc5Tp4yA9Bz703+3D
                                                                                                                                                                                                                                          MD5:D8090512E107405779D39E76DE193891
                                                                                                                                                                                                                                          SHA1:5704431C4B1C3AD4603DCE156E59C21A38DBF76A
                                                                                                                                                                                                                                          SHA-256:173B3310017A868DBC00C2EA02ACFDB8C1713A48D2656F7ABC186336F8735F16
                                                                                                                                                                                                                                          SHA-512:A44F1C783F2E06A11D90436C4FFF67CD82D22D7893BAFD2BDED49184C02278BCD72CB5732C6FC48D49E9BA93CC0F6809A0640A219FB17BEA803199EDCD042BA8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:05+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4036
                                                                                                                                                                                                                                          Entropy (8bit):7.9465783921157005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:XaO14yEZh1Xwp+fbjohXi0Z4cijPRMzEd:t1sZsp+fbj8S0dGPSod
                                                                                                                                                                                                                                          MD5:52A071E4875C86E58E220DB0C9687AD5
                                                                                                                                                                                                                                          SHA1:D3B7160623293A22B9833CBA85D3E1CAC1411BEC
                                                                                                                                                                                                                                          SHA-256:A5F48B2767D1FD7B1652C16E4B8909D7320FAFAF7CE8C52BE950AEEB67484D67
                                                                                                                                                                                                                                          SHA-512:077C34A278FE94A496DAF9488519CAEBC60587CDE2006184A13531063688DE609A0F265E367303196BE337185FD74F97749DC9E4934FF577F4BD1C98CDB39C68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....sBIT....|.d....{IDAThC.Z.X.........-*(Z|R..[z}.V....*.J._E(.....V..".[..R.R.h..J..UQlU..+.ZEE..;!.&...d....u..F.....{.O...|DEE....yf..~...]..V._..\..G...x.l6....R*..........w..^...;EEEMd..x\...J.........|.[[......gI.R.J$ ....mmm.K./.X,.#.\^.T*......U..J........bs..>.&YN.8.3|.p....7..Ak...%Jh.R@k..@..{k68.q.....v\.8....c...<..7n(.^}.P(.H......N.,...&..........3`.r[;...xS..u...r.v>*......@}F..T.3.9....v0.]{......f.........L&....u..8h`."Q9..l.%K..{.';....)`.$... .p....X.4.-X9...5....%J........3......}guh...(/v.N(;...Y..ydF......#3j.......#7.}.f_III..d#...i3..I.bcc.r..C.D".V).2...f9. ......K}FG.Y....p.....*..999'..3.,M$Zmco....c..K..+{.........KL9f...<.6....?...o..d........l.X.`fn.Z..../o.S...X2....C..:'.bt........~'{..1*&Fl..A`111s....-.....y.O...{..VHH.*h..n..Q.A..n...~p......sssO2.c......q..l._?..?z(..[Y.@.g.4A..g..+.dL.$ab....v.j....,v...t~..gP~Rw.....1.*.A./....O..........Q(.>0((...P.R?.8...N....,a..!0z8...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15690
                                                                                                                                                                                                                                          Entropy (8bit):2.218445547403153
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:OSTkEWRvbVxNX9sc5bw2IpuAYVMMTtpMoCZ:OSTktjI2DAUnTtKoCZ
                                                                                                                                                                                                                                          MD5:6562694F47672938217EC952162AA9C2
                                                                                                                                                                                                                                          SHA1:91D29A8B83A9D80A22226D9C69A0E8FF8120A0BC
                                                                                                                                                                                                                                          SHA-256:ADCFC3BCC02C39DC7845C0419140DB155C172E432B998B2BA7BEB9A9C5C42606
                                                                                                                                                                                                                                          SHA-512:6858C9F8D7E6812615D7B61600BB1101427FBFA55153C8362DD8D7D3C250131791B9E081B6E91711BDE21B6F2BFAA154FCDA7CFB32B59F6969704088BE9971D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15752
                                                                                                                                                                                                                                          Entropy (8bit):2.251627025571927
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvPqRzxN+Y9gaBCr4bsc5xR7NQ0VR8goVGgQ5bzlUq4cFP8F972C:OSTkEWRvRzxNXBsc5bNQGR5oYpXggMf
                                                                                                                                                                                                                                          MD5:8DC17AB66F149F83C32A907E3AB8BD72
                                                                                                                                                                                                                                          SHA1:89CD5CC3F9DEA312D72FCD7E93325F29B7D7616E
                                                                                                                                                                                                                                          SHA-256:3E0576DED04CF4DF1D6E61EAC6789318EF720F1C77AF529ED168173CC541722E
                                                                                                                                                                                                                                          SHA-512:52A97C77258C29C28C091F8BB013BB58A647055A0B879AAFFD09622D5C65F8F311945F591A01605BE0A85678C87ED59F4AC1CAB220B6E2769F294F4097C0B8D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:24+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15312
                                                                                                                                                                                                                                          Entropy (8bit):1.9983445554480648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvPq/ZxN+Y9M2BCf4bsc5xR7MDiYOkoJp19TR9:OSTkEWRv/ZxNX9sc5bMDiYO5Jp19X
                                                                                                                                                                                                                                          MD5:CDFFBF58D4CB507AE17DEF163E434576
                                                                                                                                                                                                                                          SHA1:F3261522E9BA095626502E02114C30DDF76DB31C
                                                                                                                                                                                                                                          SHA-256:D424D31B2487ADB57EFFE32DB82961943D7F56AB1D3C9D3680264FD67105AD80
                                                                                                                                                                                                                                          SHA-512:BCA690C6BF7C81C8FE4B0A85202ABE9E1BA38BDD4CDAD5C1AB7E22D66F41D63B56B1CA882A3F6560FF110B0B2769DDF8C252D3CAE47670F9C10578C7F5C4544E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:26+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15392
                                                                                                                                                                                                                                          Entropy (8bit):2.0474067501763766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:OSTkEWRvusxNXqibdZsc5b6UHygf0Ig2MpZnrnpad:OSTkt/T90d24rns
                                                                                                                                                                                                                                          MD5:3909981976BB5D90C94FB5661D74F1D7
                                                                                                                                                                                                                                          SHA1:B549BCDFB9253D597F95A3D4A807EB9D7D3FD9E5
                                                                                                                                                                                                                                          SHA-256:8A901FC26040F83DD3576FF5EE557F3B58CFE0BF743F2A5C48FCF97F5A445ABA
                                                                                                                                                                                                                                          SHA-512:D311CD76F7D88E592690488BF34A76B2267B625772C15077A52F9173765D6EC86741FE717AAE9EE6E6383FDE053B9A1AE33CA2939FF78A38BB97FE4D715A0997
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:23+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15502
                                                                                                                                                                                                                                          Entropy (8bit):2.1035213760892235
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvexN+Y9w8BCVWsc5rT7zpPmoVlaWvRmBJCsyp:RSTkEWRbxNX3sc5TAMRCJqp
                                                                                                                                                                                                                                          MD5:91706C436B67E1F5EB5985798DE3A20F
                                                                                                                                                                                                                                          SHA1:58FE411331C278FF8F08A4275EEB52C742DBFA6C
                                                                                                                                                                                                                                          SHA-256:42B578A42F889CD41847734DDDBD8C9E3C7BB71EFC83B27BAF47F4E3A89617B3
                                                                                                                                                                                                                                          SHA-512:F030ADEA4105B00A895301F3AD9AD948594CE5F25545A251A51714D88EE4B4633DB232BFF349B06B6E2978A67D191E834A6F431DC605C12A1C1BF1F647D54992
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:06+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15433
                                                                                                                                                                                                                                          Entropy (8bit):2.0737140816090607
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvexN+Y9IWYiNBCYgWsc5rT7HPqaj6/od7VR7UE3VGL:RSTkEWRbxNXLsc5THPqFqJFUI4
                                                                                                                                                                                                                                          MD5:21558854C8DA05C841B7F7AA4C6A8625
                                                                                                                                                                                                                                          SHA1:33EB089A6B0AA34C8B06617405F52991AE5AD359
                                                                                                                                                                                                                                          SHA-256:1EF299F1472302D46E62D1AB4C15A4745CD2D331D48A1C6A9C1C066544B1ECAD
                                                                                                                                                                                                                                          SHA-512:EC61588787F7A24F079DDA44B59B6793219666C2CBF6537E7E9F43389CA76F1BC9123A77DEA97CD10E39E235B58215388C2990415FBDC8C64883EDBBFB99014F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:06+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 300 x 212, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21842
                                                                                                                                                                                                                                          Entropy (8bit):4.274594045406787
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:jSHIIHUCD4waC4ktU57Qe93iqCEtcQFpssEa8JIwaT:W50w1tU5p37FpsV/aT
                                                                                                                                                                                                                                          MD5:4A704A8E28E0F6CE22CCA99AF3B3590E
                                                                                                                                                                                                                                          SHA1:A0CED9D05918A87705C4C1478C9EE26394CA7037
                                                                                                                                                                                                                                          SHA-256:B80BA4FD39DD187CAF761426054FF9AA040B0E1ABB067402FC3DE361BD909F8D
                                                                                                                                                                                                                                          SHA-512:4FA0F83A85A96695E8CB8901CFD204386804A22A4ED82CF914EFABDC55D0D1D313F07A599A438F63D1EF20441A44DDF57FE299A08C4D1EE92E1F74BFD154EF96
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...,.................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):1.7843841539256213
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1lZbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbr5SRkHFIr:1lNkklwfLHeDTEz3
                                                                                                                                                                                                                                          MD5:73F2E5B51B4061AF6391201B1A6E16FF
                                                                                                                                                                                                                                          SHA1:6016168C018726672C1BDAEBBEE4CF41A43F16DE
                                                                                                                                                                                                                                          SHA-256:77123DA0098654A50B2511BE7AD652FD58444619BC89A445B77B4B912436FDE1
                                                                                                                                                                                                                                          SHA-512:75EFCE5AEAB1400EB2A27EC8CF464CBC5C431B52369A0A45C6F1C8D49EFA85361764217221B8C0C5873E837A0746DE961F3AEC7B88F72AEE7864F314EEFCE5F4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):1.7389955524074638
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1Ubbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbov1B1RH1c:1thiadeQL/VX0F
                                                                                                                                                                                                                                          MD5:C6A89FD4D4E51E3D56796100C419CBCA
                                                                                                                                                                                                                                          SHA1:D6E03796AB3FB14BEE28311A525AF02D6B63A282
                                                                                                                                                                                                                                          SHA-256:44718ED3C3C104136478023EFAD04706E902B6C294B6A331B1532ECB42B8DFCB
                                                                                                                                                                                                                                          SHA-512:15C28598472869E3C6EDBF08CC40F517693A441256B41FE1480C11E32DFAA69E32E16D047B821E9218182CDD4D104097711363FB4B05AB9FA267CB35A05F8BF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 84 x 84 x 24, image size 21170, resolution 2834 x 2834 px/m, cbSize 21224, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21224
                                                                                                                                                                                                                                          Entropy (8bit):2.160698372139106
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1lZbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbr5SRkHFIi:1lNkklwfLHeDTERiadeQL/VX0F
                                                                                                                                                                                                                                          MD5:9B0F85347DA76DD4C9C334C19D91EA32
                                                                                                                                                                                                                                          SHA1:E31446F6E5B4FAF181762A9C71125FC408C86E8C
                                                                                                                                                                                                                                          SHA-256:69AD3132BF8067FE3C93FB8709670C6A51CB8007E7D09730041C8D099358D7B6
                                                                                                                                                                                                                                          SHA-512:4DF49685FE2F766079F1ABE7608FBD2ECE406BCA06F630A4767B7DA228529BDA799E36E80CBA65243BFF305453AEE6255A861F34B9E91876729DB42294EF80CE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.R......6...(...T...T............R....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16333
                                                                                                                                                                                                                                          Entropy (8bit):2.5562473634627727
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvqxN+Y9feDBSBCvBWsc5rT7CUN9y1mOcfPnmq0ZOhDc77PyTUVD:RSTkEWR/xNXnsc5TCUNA1m3qVmQV9F
                                                                                                                                                                                                                                          MD5:60616040F82F10DF6599A00B1FE54798
                                                                                                                                                                                                                                          SHA1:9169E4A2B739B6673DC6987BEE08573BC035FB95
                                                                                                                                                                                                                                          SHA-256:22F46D2405BB8AF3B787C0EBCE7F35437AF3EC9FC8465B2144B3DCC0D8BD2373
                                                                                                                                                                                                                                          SHA-512:C4643791B9915BC4E892E95583871B83D94878CA7AE400DD85B5CC90AE01613BEBE0DE6685F06471558EBE22BF3497C0888358F7D8A38F269C2B772DDDBCF34C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:07+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):1.907999035905787
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:h2nOI9yfJS/ozzqg6tmpv9M3QagQ2bWk8U:hY50gapv9M35gQ2bWdU
                                                                                                                                                                                                                                          MD5:B45735923FF19860E7C5BFCC1A602B7A
                                                                                                                                                                                                                                          SHA1:7E08494962836DE83624D520B8BD7D8E96020C81
                                                                                                                                                                                                                                          SHA-256:09673C04E36574383AF1430B39DFC6D73EB9BB823EE1D1D3C5CEF9C471C944EA
                                                                                                                                                                                                                                          SHA-512:83CCB6DE6CDF1B82677B33CB44AD1F9EBA6A27D66BA655A03AF3C4F5A76A92F09C9102261DE0BC81A79E31D7C9F575EEFC423FEFF410B3412D652EE0218A80D4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):1.8868302336624854
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:UeeWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWviKsq+YDsq+VrWWWWW5:hYVPt2PdRa
                                                                                                                                                                                                                                          MD5:A9438E204DCA578143AA3DE8D7BB379D
                                                                                                                                                                                                                                          SHA1:E2EEE2BEA61EEC08599928DF4783C111A2E75A80
                                                                                                                                                                                                                                          SHA-256:858581FAE48DFA8C500128CFC2589DD54C489E4A14ADF2FE5E54CD0FBB391366
                                                                                                                                                                                                                                          SHA-512:3432A2D9301F133DFF8AA8895F988E1E65F94C77FE97B170BCACD00C0A0395365FFCA988F0A7B9BDDE344E23C4FDED608307B0E2D87B640BBEA4318503F7D993
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/............................................................................................................................................................................................................... ............................................................................................................................................................................................. ............................................................................................................................................................................................. ............................................................................................................................................................................................. ..................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):1.90487849441288
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:h6fePH2rMqMg0GecvJlSVoa6qNVHdfqmLkl8:huDrRMZGeWa6EV9Smn
                                                                                                                                                                                                                                          MD5:BA25B0C633B88A8F90E324FA279E18DF
                                                                                                                                                                                                                                          SHA1:8BDBDA11DF094CB90128F26BA92517F86E9F575E
                                                                                                                                                                                                                                          SHA-256:1841A63AE44904B0DEA2FFED2FA1F4AA9049EFB24BDC6A267CF7933B77C4277A
                                                                                                                                                                                                                                          SHA-512:16DF1A33F9A4DF06F7D86FBF09DB56090DCCD384D74A9720ACC53FF5BC49CBE77C7FEDFDE79A3326B70ECDF5A96A197E53272A7CDE565120064C5441BDC4850F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):2.0168961630849194
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:haM3yEEhTg1NV30H3MOHH+VJugWAA1is7wtPSblFLH9V:haMCEMCv3QMOHQxtu0tPSblR3
                                                                                                                                                                                                                                          MD5:3C5625AECCFA00BCA96FC6FCB54DE335
                                                                                                                                                                                                                                          SHA1:655533F58AB9E3F184A6C529FCFDC8FD9303E65D
                                                                                                                                                                                                                                          SHA-256:CDD106CA61C902C74A6C3E53D6CF3C095DB9FB6085CA19D4A94032F04F521C48
                                                                                                                                                                                                                                          SHA-512:41869C34FC47EA413AC0C64BADF97BB40F191AA0EEB52307518408D8C5F3A4EFA8DA59400F3CF9D4DC011E8074AAB7D00C6C46C0967E37C5BA6999373C523934
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):1.9300142449991895
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:hlIDbGEB0JrMbjCJdBgJ+h4y+nYkLvu9MnRhUk+UyKWRa:hmWEBAroOJdyJ+X+PYMnRhUMFYa
                                                                                                                                                                                                                                          MD5:A8FEEAEB80B78F4D8D41AF6DC063AD33
                                                                                                                                                                                                                                          SHA1:638C83796C4F4F65A79E0346423186BC0EC2A071
                                                                                                                                                                                                                                          SHA-256:92BC31848B803BE895C5CEA5BB10F584E381AE6FECEB3C6A71942F423BACD3E4
                                                                                                                                                                                                                                          SHA-512:413E3C3649AEDD1BFB4F5C5F69E65B7DCC5ED41C5AD3480329BD36678AB0453DEAC3BDB85CAEC23283F3F78C41F2A26288091BDB95A15CE8C5B1CF1CD4FB6D99
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/............................................................................................................................................................................................................... ............................................................................................................................................................................................. ............................................................................................................................................................................................. ............................................................................................................................................................................................. ..................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 63 x 63 x 24, image size 12098, resolution 2834 x 2834 px/m, cbSize 12152, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12152
                                                                                                                                                                                                                                          Entropy (8bit):1.9829029071421749
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:hUB/+H4uvUthDT0f6sdn9RJfwOyLVb27bYMZqj4qa7IknLPHQhWEtmq85wD:h8/hxhDQdbvwb0YMZqUnloAUsg
                                                                                                                                                                                                                                          MD5:AB6436C0C80FF3A55F024D0751C66283
                                                                                                                                                                                                                                          SHA1:C5066A6F4D5415593ECFA4358995768FAEF1B489
                                                                                                                                                                                                                                          SHA-256:17703B65CEAE2AE763AB911DDEDA521260A2D93265133A837D034AF74B9E8DEB
                                                                                                                                                                                                                                          SHA-512:67D271DCDFC0719C789FE56218224DA00293ADE95D9E1A0A0FFEBAF2C754C623B41DB4F6707BBD2600D2941407B961B1D9B237720A59322367AC2C109F5B7DBD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BMx/......6...(...?...?...........B/....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16579
                                                                                                                                                                                                                                          Entropy (8bit):2.4505600016940408
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ASD8kEWmkxNX7sc51S2h+1jS9HUqCvJARRm:ASAk66tCyHCvKbm
                                                                                                                                                                                                                                          MD5:BAC361A28E1DC4471D3F247DC5B4A190
                                                                                                                                                                                                                                          SHA1:7B00805395A6CA528F4F5506B23880ACCC00C173
                                                                                                                                                                                                                                          SHA-256:49B6DF8462A2AA8196803063B477F1E76CC13CB21909CDD14024AB3E100849BB
                                                                                                                                                                                                                                          SHA-512:871D2CDDD4172D1A1A9BD3885B769275FA41C833FF441961CC7151EC3E75E183ACB7C84376E8C90D8F8995152EBAB88EA5883AC057B5A65CFA5E6760DDC914E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8...8.......;.....pHYs...............;XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:49+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15348
                                                                                                                                                                                                                                          Entropy (8bit):2.0195603176030374
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvqxN+Y9yRFE0BCiPWsc5rT7dc2KGvuPpc:RSTkEWR/xNXrsc5TdP7Mpc
                                                                                                                                                                                                                                          MD5:818BCB67091C3858E01B5A0B2B9A9752
                                                                                                                                                                                                                                          SHA1:C2540F05DC399A920EA41203910154067012ACB2
                                                                                                                                                                                                                                          SHA-256:FF489DC08F60C3C9E6088113DFCEFEE3A8B7F215E5EA3E16DC960B9C9292F537
                                                                                                                                                                                                                                          SHA-512:DAFC4754D71946F09DB78A3C4DADD6274EFEA24C5C62302CE4F9693A3DCD929B1308B18768F56D86675C0FEFA4933617980DBC29800E74F7C784E90422035128
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:07+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14664
                                                                                                                                                                                                                                          Entropy (8bit):1.5569649000040633
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvuxN+Y9ysoY9BCiwWsc5rT7E3G/n:RSTkEWRTxNXzsc5TES
                                                                                                                                                                                                                                          MD5:8211B5137859E3F2C75FBE794A5F677E
                                                                                                                                                                                                                                          SHA1:EF88FF2BEF589506120ECD59790C7A4DF62AC36E
                                                                                                                                                                                                                                          SHA-256:E7403E204527D9BBA627B888C1009488F8FADBEBC75275BB5D3D1B44874C7114
                                                                                                                                                                                                                                          SHA-512:8CAC6B96477E79819F73A868F74BF1A0C24F2192FA17E4B9FE493F68BC4DA6E6ADDEFE2E187EB6C574940F91C8BE7EF36B900084321229699B49B704E9D72944
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:08+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14591
                                                                                                                                                                                                                                          Entropy (8bit):1.49733584049482
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvuxN+Y9sYBC1Wsc5rT7bV1:RSTkEWRTxNXnsc5Tx1
                                                                                                                                                                                                                                          MD5:F917F77EF63EB986A75711D7326C99E3
                                                                                                                                                                                                                                          SHA1:0E8FB47C5AA5EBE242A1929F7738660F8065206F
                                                                                                                                                                                                                                          SHA-256:BC4EC9827AF20F116CB37D90437F6C9BD44B40584CBB1183AE4E776EF609B288
                                                                                                                                                                                                                                          SHA-512:BFCE5B6505CC8948ABAA760CF53E0C2EF4426F437B207E2E7713AA9E8EE161A6DAA0AB68DCAF7D946C1BD3639B7B6F74FC3B27BFE0FCA288F82C49B894FE4FDA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:08+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14829
                                                                                                                                                                                                                                          Entropy (8bit):1.681033973712458
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:R/6fu+k29W8sEvixN+Y9keAeeOeTBCUeaWsc5rT7MZI1b:RSTkEWRPxNXbsc5TMyl
                                                                                                                                                                                                                                          MD5:87F22FA9AF747E137D0C5FCBBB23F713
                                                                                                                                                                                                                                          SHA1:DB81BEF2CB7F73A1F8B9A9E145970CA3130D93CB
                                                                                                                                                                                                                                          SHA-256:E1FFB892672FB95B655D53C9D3D4354803865E2CBA6A7F4E590BAEA23B50CC1A
                                                                                                                                                                                                                                          SHA-512:744AC675804C801455902ADE317A52E2BA53F998AFE6194B2EF859BEE8B73ADFC6363A1E6123D8CFF6E25404B1EC45C6EA88947838D8E4785A9FCF0477045858
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:09+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 70 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16071
                                                                                                                                                                                                                                          Entropy (8bit):2.4292646314599953
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:2STkEWRIxNXssc5oMVmxJOn/c2X/I+LBM1Y:2STktGimxAFX/I+LL
                                                                                                                                                                                                                                          MD5:57D14CBE288296A62FB9E25CD94D2597
                                                                                                                                                                                                                                          SHA1:0113FE191A561A5C833AEF4AEDF8481F57AD6A98
                                                                                                                                                                                                                                          SHA-256:32452083B0C453465F3F2EE1A096F7D4EEF2F7EB70BBE699468E96DF66DEAF39
                                                                                                                                                                                                                                          SHA-512:8A9AF8BC3C92E2369C9984EB01407FAD0CB6B759AD661D83748558A461398A721B894D0FACF8D3826166DFB7543FB0EC70E381A9CFAF93EF42A5C42C63A26544
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...F..........;......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:56:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 70 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15622
                                                                                                                                                                                                                                          Entropy (8bit):2.1788517446720896
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:2/6fu+k29W8sEvRxN+Y9iLBCw1sc5oz7pIpyvS5d4bXVjO:2STkEWRIxNX8sc5opQ/qLVy
                                                                                                                                                                                                                                          MD5:4786FEAA92131BDBE547F299C84589EC
                                                                                                                                                                                                                                          SHA1:06DDF3704B304B0FC3975F74063087E48BE81E70
                                                                                                                                                                                                                                          SHA-256:22153FCE752D485D2A123199AB3A4A289397AEA3091843C8C43AFCF0C5539B03
                                                                                                                                                                                                                                          SHA-512:85A97D3265ADF6E11170624BEA99C4ACF8E3DB049217A929D82F909638315725F33BF70A6F060084F0FA7AB0CE0CDB0DCB32848C8A4D3352AA5ED594E26A7311
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...F..........;......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:56:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14608
                                                                                                                                                                                                                                          Entropy (8bit):1.515828287231977
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:x/6fu+k29W8sEvcCrxN+Y9Gwyw+8wzBC2w61sc5vH76W:xSTkEWRfCrxNXGbmM5sc5j6W
                                                                                                                                                                                                                                          MD5:5ED711AA15DCF3188C34B37E7137D7F7
                                                                                                                                                                                                                                          SHA1:6E3CB734F19B50992046577C6E5340225C26B19F
                                                                                                                                                                                                                                          SHA-256:D5F02C5A99E12979B448B6EB01776A985471F52A14E4FEDC889B9440AB798620
                                                                                                                                                                                                                                          SHA-512:8E084F0D5DB9004474BC87F7B6F8A8F040408921207B63BC69178E0CC7D15303B3A059A3D09464DADCFC4BF12DE94B495DBB52A5CB09CF8ECBA46FA60C5151E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:49:35+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14582
                                                                                                                                                                                                                                          Entropy (8bit):1.4926886190654662
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:x/6fu+k29W8sEv5xN+Y9QVtu8BCAX1sc5vH7pL2:xSTkEWRwxNX4sc5jc
                                                                                                                                                                                                                                          MD5:D427EF84F81C83EC5B8D0C14FE19E41A
                                                                                                                                                                                                                                          SHA1:D5BF11CFAEDA18A02DA1FCAD523B9F5FAFE92BDC
                                                                                                                                                                                                                                          SHA-256:1F5C46C3DBEA2CD19FC977D1B36C638D8B0EE781C54402B3892265BC794A9001
                                                                                                                                                                                                                                          SHA-512:5368D43065EE56F38965F84B215F0414FEE622BEF32F9B600F8A3D4FC2EC453ED76459EDDBEF2132D29AD382B3039890DBA3DB1751FF93274BBAC6D9CC17D8C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............w=.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:49:33+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14801
                                                                                                                                                                                                                                          Entropy (8bit):1.6580346276119835
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvNxN+Y980BCBZsc5xR7h4W0P8/1:OSTkEWRAxNXYsc5bYP8t
                                                                                                                                                                                                                                          MD5:5F1C7790F502A01C264C1F2188A5A0D9
                                                                                                                                                                                                                                          SHA1:640D09350514621AA0823F3A5D77FAE8E0B2D292
                                                                                                                                                                                                                                          SHA-256:19001F606399B72D92C0D0BDBC9E07682702E56F13148A975AB602D6E7394E9E
                                                                                                                                                                                                                                          SHA-512:F50843402067405F81605499060C346E8FC93BF097153341F6AFA99594EB64A19CEABB780A0BD2A9C4BA2EFBEB7EC2B2F19C4FE2A026196ECF6A72D903D2E173
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:49:43+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:50:23+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15023
                                                                                                                                                                                                                                          Entropy (8bit):1.8101947261657776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Js/6fu+k29W8sEvRxN+Y9L+TVCBCbR1sc5hB7j0+uFJShhm3:SSTkEWR4xNXwsc5Pj0bFohW
                                                                                                                                                                                                                                          MD5:7BEA86C9ECB6BD480E292AC9A5A19555
                                                                                                                                                                                                                                          SHA1:2E4F517A7516712DE9511B836EE3AD5E18BE9D11
                                                                                                                                                                                                                                          SHA-256:578F6D986288C751F93557F35A3444246C420AD46093F04E4F41E4705ACAEC3D
                                                                                                                                                                                                                                          SHA-512:3B947F7AE8F9FCCB8CEF2C824388AACD09776A5514545115CAF7EA0490C32B54FC64DC4EF396739A7661EE2103500F4F9CB61C0630760B1DA530F724424E0554
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...#...#.......Y....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:51:28+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 42 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16096
                                                                                                                                                                                                                                          Entropy (8bit):2.4348930332528482
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:RSTkEWRnxNXvsc5TQNxMBrvQ0KrJdmkxS:RSTktxOQBrQ0K5S
                                                                                                                                                                                                                                          MD5:EDAC38C005FFDC45D537B34615C07728
                                                                                                                                                                                                                                          SHA1:5ED75C3D2AE989142536C47C250BD63E6914AFE0
                                                                                                                                                                                                                                          SHA-256:53E32624DEBDDE05D9F19EA972E1749BFF4140A7EE4D59380B65E83BCDCE3D53
                                                                                                                                                                                                                                          SHA-512:31ABDB412C8E7D3088E7B5D3ABA0486EF3140B50D1521A0697F6193A072F54B40E45A3670A5EF3F81DCF7BBD5CE9B1FA16730B8C0AE53A059D18D6056F692BBA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...*...*........[....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:52:31+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:53:18+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 128 x 127, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):45357
                                                                                                                                                                                                                                          Entropy (8bit):6.5980967796982295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:nztu+Uhyay6SleRHC5fBSl8PHIGubBYOBgsg0UEo:zs+Gy63HKPHQbBYT
                                                                                                                                                                                                                                          MD5:54636C28E166ADC286A31DEE8851BA36
                                                                                                                                                                                                                                          SHA1:D51E1FA384A26F8A2494B9F148BBB5E55F3D1651
                                                                                                                                                                                                                                          SHA-256:43F8399B505238D823ECB4099127D88B46769CB13C4C72DA37F5026860F9886E
                                                                                                                                                                                                                                          SHA-512:9307863E099DB95E6D14800D620E191E1B663E5F4775F046A23E40409326541CFFC353E4407E2C2577F04355A5801365D9ABF23827799B1BF095693853E84C3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............'.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 54 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4079
                                                                                                                                                                                                                                          Entropy (8bit):7.948253665099506
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:22GdQA9Zv9cwFBW2jljqLnJXXHOPCHmd/cWF:2PQUZFx8OljmtFHGcWF
                                                                                                                                                                                                                                          MD5:24C8B75990CD95471F2E244819F6373B
                                                                                                                                                                                                                                          SHA1:7AE8FC971D7430459484449F8CDE7EF04662F5CD
                                                                                                                                                                                                                                          SHA-256:655473E40FBCE76DBA0A271AF953E9E0C97F011C6D7B3A36787526A71B0EA564
                                                                                                                                                                                                                                          SHA-512:37C4BECE9E8DAC9C0530FB381E0F5F4459FD226EAFFFA803481E8B010CEF99AFC872F1B65F7205448EA7DEA91EB0E5F447204FF797922E426FD1983E7C06257E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...6...6......Ej.....sBIT....|.d.....IDAThC.Z.TSW.=/?>.?.ZQPqj[+...0.?V.Z....k)."... ......l....A.Z.Je...;*J..TA.*.'..$.Y7...^H........}w.}.>.\........ .H.117.d0..r.Ic...%...........p_&....H.H......C.=...<f....M..}YL..r.|...cv..lK++......{.D"....hpPq...._.t.F...I$.r.LVUXX...q..X...3...s.>{6........o-..._.=.2..BW..@....:.[3......0{...~......].5]..H*..................}s...........[Y.:....p..A.uD".G.......(..o.\yU.o.......M..r.....8\Y.....,..C.Ba..|b`)|~%..d.......+...#?....E(..A....k.A.;.`.;Np....=rd@&.~.....$....D.A...8$..u.Lz..>(....(.~xF.......3j.f........o.6ZZZ:.b........h.......:.j..o.%b@F.p.CB.H?Cj.........xw.c......9.....ZC...K..?............/..R.6..70&..r..F.X......Y:.v.../...)))e....^.0....>(.]P.......dX ....}eN.........})~44.="*J...^`QQQ.89............9..+$$D.4.R;^.((@..b..q.p.Xq.GG....:*p...P....de........"|......0....v....P.......G.........XLt.`jZ.....T.i...i..lL<.<...u..7..2............30((...d.R?.8...N.W....3./y>.N.K
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 840 x 560, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):43203
                                                                                                                                                                                                                                          Entropy (8bit):6.395716522507465
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:r358tMnCAvpgrgrBYYdH2QaUgDiN4mcSigAGA4m/kVNo:Gx0+sBBb9yiKsK0o
                                                                                                                                                                                                                                          MD5:2E9945AEA2A159E4B1CD5F7032268A04
                                                                                                                                                                                                                                          SHA1:64B96CFD6C5F3CF2D8FC150D9E2CE73893C4E85A
                                                                                                                                                                                                                                          SHA-256:FE9704E5F7DED81379314CAEB00F27DB5B8D8E8879E3587B52BF02AC7F44CF03
                                                                                                                                                                                                                                          SHA-512:F6333551DB3BCDF0E3D35FEBBF8D9220B8778521538F24A8CA9A1F0E9209D5CB1D5AEE356340C593632B553BDE4DF6DDCE72DA8A107497CFEF404379EEDB53C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...0.....3......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 840 x 560, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):43203
                                                                                                                                                                                                                                          Entropy (8bit):6.396052089973999
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:r358t+nCAvpgrgrBYYdH2QaUgDiN4mcSigAGA4m/kVNo:Gv0+sBBb9yiKsK0o
                                                                                                                                                                                                                                          MD5:B5A180691EB665A60BB44BC1512861DE
                                                                                                                                                                                                                                          SHA1:D6EF2B345A599EF2AC4E880C64EE490680BD9E3E
                                                                                                                                                                                                                                          SHA-256:ACBD0A362131852E74AF3744CC3CC5F3E592D96F7102870109FE5A3FB26C61C7
                                                                                                                                                                                                                                          SHA-512:75788DBD43E52E97804414231A5264B8EF4D1FC70676DB4E81A83099E7172DA6A96426F57FE9A7E1E26B6871093847FE35A4215FD5CE022D011D74B7157E134F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...0.....3......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 38 x 38
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2925
                                                                                                                                                                                                                                          Entropy (8bit):7.112801740050417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:mYX2h67CuNn2vr++YJ3rCsL827bHvbN37/B3X:mYX2hal2j++oCsL7tL/dX
                                                                                                                                                                                                                                          MD5:19F08F606B6E280A30762D96C169CA47
                                                                                                                                                                                                                                          SHA1:B4B59A311DF3C784DDB4A6E2E8914EECC7237D02
                                                                                                                                                                                                                                          SHA-256:95755218256222631AA867D0C2D1CC96FF9110CE80FC1C950121BF7E429ED03A
                                                                                                                                                                                                                                          SHA-512:61FC466152DEB3A6D0770E153EB788B9362501EB540A455BF2F5972FDEE3328DC1C4F219F3C1D0193C31028B40FAD530B59016DED4C7699B2996533BFD763341
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a&.&........88...................??.............................................tt..........::........................\\....cc.........pp....TT...............@@..........]].................[[.nn............KK..........LL.qq..>>..||................bb......................]]............................................................................^^....LL.......................................................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3736
                                                                                                                                                                                                                                          Entropy (8bit):7.746255260204272
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/ZThaGsAyogy26laoDITI3ns/ccYbm/fFRWZW4CG6MSMqwB/c7:/Cm3aU30ccYbm/fO7CYSfCY
                                                                                                                                                                                                                                          MD5:453EB6920BAD37FFC2C1AE81AE4FE1AE
                                                                                                                                                                                                                                          SHA1:654623CFB15583231396FAEF1F34DDC592625A61
                                                                                                                                                                                                                                          SHA-256:74672CB0F9AFFFD79078365EB85BA183CA73520C50E409E4A17F244E86CB121E
                                                                                                                                                                                                                                          SHA-512:3674F325CD8F736BF16D6EC0E481AF93CAAD232E4C085D52746A1747DBA91A663E0B9DF7BF3F9ACAED9A779E7F17EE79621C85C6C468FD37C56ADFA8AE581629
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a..........R\m...~.....................................Xbr......................dm|........................................................gp..........................}...........lu.......Zdt..............Ycr......\eu...........................................................................................Waq..............................................V`p...............................................................................U_p........U_o................................Vaq..................................Wap.....................W`q..............................................Wbq...........................|.....Q[l........................................U`p..................V`q...VapW`p.........................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 56 x 56
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3976
                                                                                                                                                                                                                                          Entropy (8bit):7.650873571404051
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HZRJ23blODgvu9P+ScuHz9ZLyi5Dw70Wy/Q7:H/6OQCPouHz9ZLyi9wvy/o
                                                                                                                                                                                                                                          MD5:2593D4D72DA8411687FD86DDFD32B691
                                                                                                                                                                                                                                          SHA1:02FD6DCBC107A413D232FC317049E356AE831E55
                                                                                                                                                                                                                                          SHA-256:C5403664B174FF02BFF0ED02262C3EEF37BF15E52351D21F8F5C4BB7FBDB7041
                                                                                                                                                                                                                                          SHA-512:A4C824BFE2473AA77768E744880629620F7DDEC7FC065948EED620206C66E11D24E836F6846A9EAC017401AF29C4475ADEBA5387525AF7306C734E9D9DE8921D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a8.8.._............................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:0C39E3090D2811EB8D99A389872C50C6" xmpMM:DocumentID="xmp.did:0C39E30A0D2811EB8D99A389
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 224 x 224
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12690
                                                                                                                                                                                                                                          Entropy (8bit):7.899547382260953
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:w+nPJzv0VqZjHo0GMMr6dGQiT4Gyx5efInF3azYa8c4Kv:w+nPJFpI0vY1QiT4RxofiF30Ya8c40
                                                                                                                                                                                                                                          MD5:3931B1399FFBB8B432EE5290E4CD058F
                                                                                                                                                                                                                                          SHA1:C919D0EA06B456BBEA4334B384EB45DDB1F26225
                                                                                                                                                                                                                                          SHA-256:481651AB1F1F4DCA400280147A1A5B990E9E4588E5166D5019C2364AD3F9E120
                                                                                                                                                                                                                                          SHA-512:0B5A853247E566649BA83CB3E93A8953F9DD3BC03595EFFA8CAEFFFF7FF1B415796C55611274F45D78BE38B3C26036D0C2CB1E8EED275C68E1ACB0FAA8C5D42E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....v........................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:F0AE318E0D2711EBBEFEAA5C71F78985" xmpMM:DocumentID="xmp.did:F0AE318F0D2711EBBEFEAA5C
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 56 x 56
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3976
                                                                                                                                                                                                                                          Entropy (8bit):7.654349216814117
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:HZRJ2JElODgvu9P+ScuHz9ZLyi5Dw70Wy/Q7:H/mUOQCPouHz9ZLyi9wvy/o
                                                                                                                                                                                                                                          MD5:7B231063BE207E37348D14FB98ED6BA1
                                                                                                                                                                                                                                          SHA1:17ABA53FC7FBA0F6990DE8B24723A80907F04503
                                                                                                                                                                                                                                          SHA-256:9397830B49E1E32BB16DC92BD9BE3E3150E64F5814856ABE4A04D0D22F9AF72C
                                                                                                                                                                                                                                          SHA-512:47FAFF11FDE68758D0F1A534CA5DF24D6076C5F5018126176AB3C9E8BE2D738E8B6C4AF7A0C6DA0EC54D34A91F0AEF1FE7EF862E146CC9C07F6533FC9D889007
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a8.8.._............................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:07B4C7570D2811EB89B2985DE223E39B" xmpMM:DocumentID="xmp.did:07B4C7580D2811EB89B2985D
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 112 x 112
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6948
                                                                                                                                                                                                                                          Entropy (8bit):7.826308742658231
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:iaHGIhLpVSosZTIdLVOveGDKRTg1mnb0w8uI9MyK5:idIhLpV2T06DK+wb0iI9MyK5
                                                                                                                                                                                                                                          MD5:9E58103D3EDF4776C1F220BF19A6B171
                                                                                                                                                                                                                                          SHA1:A552BE1E9B730E17C98A43129B09F1607F6F75FD
                                                                                                                                                                                                                                          SHA-256:44D8B4B07525A3C64E94C2009A3CAF829FC6E88A06CFB852E87D1E76F234C70C
                                                                                                                                                                                                                                          SHA-512:8CBACCB8F7858A82CEF2A65007583263D8A1A279AE1582937FCE85A503BDF0792F192CC906E24D591864F43523D3C94F08416117BC5B2178A1E0F28F63D44579
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89ap.p..k......................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:FBAEFEFF0D2711EB9FDFE1F64F8A086E" xmpMM:DocumentID="xmp.did:FBAEFF000D2711EB9FDFE1F6
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28975
                                                                                                                                                                                                                                          Entropy (8bit):5.496294765161898
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:wKtmrpK1epGXCEzK4PO+aFNUjaKphqAUUEU0rGbG45GyBvdKGyNn:vtblPgXUHqM5LRGyBwn
                                                                                                                                                                                                                                          MD5:AA769CD3400820DF4776B7286FAB68B9
                                                                                                                                                                                                                                          SHA1:CD88672E657C454CF705E957AF98E4C12BB907C3
                                                                                                                                                                                                                                          SHA-256:40B16E85EF9B0C1A2888509F5D4306633F060B507DED3D6F09694D83E78E2E12
                                                                                                                                                                                                                                          SHA-512:5769B4A2B6D6D4DD67925DC277FC27A37287048A2E0C111F058BF20346F83AC2A15BEA4C83BF62503C99638C0547829A4B976266F61974DBAFB28B334CB1A266
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................A....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:44:17+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 164 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27764
                                                                                                                                                                                                                                          Entropy (8bit):5.351106834522496
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:wKtmGgbb1LzalurL+qB0m8H27Vlt/jX3mmb+8MnGF53x:vtzg9+crL+vwhlNnrbKGJ
                                                                                                                                                                                                                                          MD5:CE2861B1E4C7FBFEFA99811F82EBC0C1
                                                                                                                                                                                                                                          SHA1:05A1149EEDE56E6BF11CDB323EA0391CC94AA4C6
                                                                                                                                                                                                                                          SHA-256:C75BD9001320EB4EE6CC3C5885EC7BD5070AB35EC60A8570DE76A87CBF58E138
                                                                                                                                                                                                                                          SHA-512:26648F8E122CB7B9640D56FC49BB1651C155DEA83C8715CDCEF3C58988B9C45E72887005FBBC9ECA04A98F6ADC0C882A285AE686937D5CD908B139A04D0F48E4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................A....pHYs...............8&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:26+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:44:17+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 35 x 35
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6201
                                                                                                                                                                                                                                          Entropy (8bit):7.655919266624585
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/KN7C/QXqC2KZl+Dpkieqd8eL4uewlG5ndp/365S4YfXLzT:SNmTpkZq6WlG5nT/3lvfbP
                                                                                                                                                                                                                                          MD5:881CF9C085CF4A8D9BF0E58485D6E738
                                                                                                                                                                                                                                          SHA1:298718EF4D70C7B288F28C88EB664CF714587A9E
                                                                                                                                                                                                                                          SHA-256:47BEC0128CF30DDEF1F42608B137CBD6860FA3D1C78909F65511209AF6ECDB79
                                                                                                                                                                                                                                          SHA-512:D4D8665AB33A357B7F64F34E7491A4594EC7CDA065C6F9690AAA660153166BD2AE7E1FBE215E9918B7959C8DE9B04FB46FDB19600DF864E27C5B027F935051A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a#.#.........................LLL.................................666..................:::...<<<..................KKK... ......NNNOOO...222---...===........................^^^[[[...DDD......"""........UUUIII>>>999......888......&&&.......................444111///...$$$...???+++BBB|||}}}ZZZ......777...YYYAAACCC@@@TTT..................MMM...........___!!!......JJJnnn.....FFF......PPPGGG.....................uuu.........zzzwwwHHH...EEEfff555XXX......lll...000.....................................```...VVV...333.........ooo((({{{......WWWggg........sssyyy........xxx...aaa***~~~...vvv...;;;.........hhhbbb)))ccceee...kkk.........ttt...........###......mmm..................RRRiii...,,,%%%......ddd...\\\......qqq......QQQ]]]SSS...rrr......'''jjjppp..............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 840 x 560, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22144
                                                                                                                                                                                                                                          Entropy (8bit):3.8523456192144203
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:zSMllcHitlIxv9vk7C1+I4wWHLihk/xOkEWRPxNXrNXdsc5TiJSAtdwEZBpMQsoh:zSHIIHUCD4wa0ktJ5O4edwERMaOkR
                                                                                                                                                                                                                                          MD5:B88470147A04C50571BF52DC671B4418
                                                                                                                                                                                                                                          SHA1:4EEE5A6A068C93CD370680CCE753093071B488AA
                                                                                                                                                                                                                                          SHA-256:613778B79E8F93CABDC31DB0DCA2CC73E71C4F679D4888211AB732E49574B00B
                                                                                                                                                                                                                                          SHA-512:6F19B4E81BBEDC50920685A51387DA852CE02EBF78724A25DABFC0CF81EF95F013337FB5052E00B21BD0A3A9CEFF10C2AC687EF7300DC3B8836F1EEF0161CC3C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...H...0.......K.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 220 x 220
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66402
                                                                                                                                                                                                                                          Entropy (8bit):7.651042905872477
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:dY6ZU71Qu2O+/8Rk/owVVoHBVZ8hLoQq7dhKIsvyJSz++WIkuLvFuc:C72/eRskDhh4+qLvoc
                                                                                                                                                                                                                                          MD5:C3DAC136829E379D2249C94189F0C168
                                                                                                                                                                                                                                          SHA1:A9AC5B2D5919C6621D226E105196C6B72ED94780
                                                                                                                                                                                                                                          SHA-256:FBFF9DE8B9EAA13B157A12391BCE86DBBC4D5B5C9E56DB7285CF9703FF992E8F
                                                                                                                                                                                                                                          SHA-512:716DCFA6E6CE3A876D07FC699A78C32C6525C055DA02A554D31A7371AFDE186CFDD9E5F44317BDB3325A5FADF1A0D8FEA00D51161F8B751549E2EDEA33B84236
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:GIF89a.....v....................................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:B644AB2B0D2711EB885BC2DE25509186" xmpMM:DocumentID="xmp.did:B644AB2C0D2711EB885BC2DE
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 320 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31471
                                                                                                                                                                                                                                          Entropy (8bit):5.673419532247246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:o50wPtJ5CmpKeX8DIuVzfn5JemYX67stK2v17Rq/9d4To:mdtCmpKq6IudKX67s5pRWn
                                                                                                                                                                                                                                          MD5:A715B6AB7551AF4F0A3AB2FD7DC01F07
                                                                                                                                                                                                                                          SHA1:FE32A0A185C84113B586917D4E29DA36044C3D24
                                                                                                                                                                                                                                          SHA-256:C436390D46E2B8C4633FCA41F597CB27DAF024875F630C287BB4C0AFA2E9A924
                                                                                                                                                                                                                                          SHA-512:66B65C2915A1F74A77C44C5B7682E38CB74F5F6BC8BD201F6473D6A75C9A081B89FC6ACB32EEF4BC2B7CD1349E8901E5E5D460E642E10096240716F592A219B7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...c............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14986
                                                                                                                                                                                                                                          Entropy (8bit):1.794395916917324
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvPqFXxN+Y94qweFBCI44bsc5xR7rBq3wtbZeYGd+c:OSTkEWRvFXxNX4q1bnsc5brBq1l
                                                                                                                                                                                                                                          MD5:AD6F95991FE59903F9A81FEC3B56C0F2
                                                                                                                                                                                                                                          SHA1:6194DE7A38727FDEF3F10A15E38BAB1EC3E1F9B2
                                                                                                                                                                                                                                          SHA-256:809AC7BEC3DDA1269912B7AFD9A155A6DE5B65686DC98641CC3164DD0117634E
                                                                                                                                                                                                                                          SHA-512:03A7E16BB17B30E3176D0FCC8B8017FA243DCC25810F273FF9ED3C6BD53B1BA47314F7E47EFBD2528C240385C1B9D0067EF589407717BA9BAFFC2FCB7410C4AB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:28+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 38, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15437
                                                                                                                                                                                                                                          Entropy (8bit):2.0766716014166167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:K/6fu+k29W8sEvPMxN+Y9BkzjiBCv4bsc5Ms7jjbYZQ0DupQ3BDI/mjgUTq8h:KSTkEWRlxNXBkvAsc5hXc60DsQ3rU8h
                                                                                                                                                                                                                                          MD5:2843071DEC64BF542836827E94A92B72
                                                                                                                                                                                                                                          SHA1:5E6A8F558FD162F36960B9479403A9E43B9CEE20
                                                                                                                                                                                                                                          SHA-256:F5E1AA44EF4CF0E7BCEDBC9DB9A646EF77DC4FD3955BA19BD3D59F36693D727E
                                                                                                                                                                                                                                          SHA-512:5E558D3B79632CD440FA242FEC417A70AE2E76198A5E62332BBBD724E4065D19F8F0F34FCAA31B44B03C1099D394F2CCB3DC12FAAF9FD2CB424F5518D26BD847
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......&.......+b....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:40:01+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 26 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14787
                                                                                                                                                                                                                                          Entropy (8bit):1.6529364797135662
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:O/6fu+k29W8sEvPqAhAjxN+Y9xbo/9BCBw4bsc5xR781+cyg1l:OSTkEWRvCwxNXlsc5b88cyal
                                                                                                                                                                                                                                          MD5:2DA29F5BA069D8AD3201F5B91847B0D6
                                                                                                                                                                                                                                          SHA1:0EF978BD6CA05869973A9CFE948DFFECCB4B824D
                                                                                                                                                                                                                                          SHA-256:C44BA5B6B604975D704C26B0AE200A5C3CD4B5B671EA948D8A8C9CFBD7C92FF5
                                                                                                                                                                                                                                          SHA-512:EE29F83EB73363CC45D6D618752E43CFADF86E3DC0AB395D4BE70D7A50042D9C216DA6A9A3F579417FA5D1A50B7E98325D3A177B3EBFC2A6ED8816E3035054C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............JL.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-10-13T15:22:27+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-10-13T15:39:27+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 176 x 176, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20326
                                                                                                                                                                                                                                          Entropy (8bit):3.972741469581117
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:BSHIIHUCD4waPkt95HoYvdP+3KCvuLNLmQXB:o50wVt95zJRCvuLoqB
                                                                                                                                                                                                                                          MD5:3F396331BB4C06947F39D599FEB7F2E3
                                                                                                                                                                                                                                          SHA1:F2E0F53FC18A59E4132D0E81B7EBAF6884EFDE79
                                                                                                                                                                                                                                          SHA-256:4ED17266EC54B0170497404AE66B3757155EE4D74E9A7BC2FCE7CA8A7D03F642
                                                                                                                                                                                                                                          SHA-512:54C468A629346BD36416E7C848953807E407C24EE8FE3B476E331209F1EB78F88F2BAD6FCE5B99A594D53A737200954119604E9EF886799E932AE2BDE7A92798
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR................^....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):36052
                                                                                                                                                                                                                                          Entropy (8bit):5.167750201820032
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:x50wuse53KpJeIKGIeoFot+O8Qim02wg4ls8of:zosnp0G5o2Bsgks/f
                                                                                                                                                                                                                                          MD5:1E791F8F3F9DFD8404976AD67E36178C
                                                                                                                                                                                                                                          SHA1:C53B68462CA69D63108E11E006CE3E138F476D42
                                                                                                                                                                                                                                          SHA-256:5A8D2034D2ABDCF6E83E6B7324258C6B70DD301C5DCFEAB8B867199A9A3B40A7
                                                                                                                                                                                                                                          SHA-512:95CD5C10E3996901B016BC4A11AE1799D419E0754957582AF59F8A5D94E5D0A0740DF680E4C555A1E6BABF0E02E52F77C95136777EB18A9C2E93EFE326700961
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32743
                                                                                                                                                                                                                                          Entropy (8bit):5.111968862426565
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUeXQFgfd53Jd7/A+0JM3KVYlymUAs0GlvJxrcoQg1/PXPmWWK:150wlUeAG53PVeIZlrUAC7/PXLWK
                                                                                                                                                                                                                                          MD5:1C3DF54645E7710E04DF49D8CADEDEF4
                                                                                                                                                                                                                                          SHA1:C74AB64C87EFFF6616A188DD860EF53186A597ED
                                                                                                                                                                                                                                          SHA-256:B6AA347687F071CC53E698B84C185CE9B401D710DD81AD3505BB6E27EA65FCE9
                                                                                                                                                                                                                                          SHA-512:2113B80531C85AB742E3F21514042C6F4175F715A9730B8C2D29FAFED3360F780EAA4E07DA7A0AACE44946E97723169B2260EFCF62FB3450101D6486F3F6CC59
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34263
                                                                                                                                                                                                                                          Entropy (8bit):5.192617226149827
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUedU53BjA4AGp2ZjATKPVeITld/K2+sH2nNUCBpr:XvUKxSFtNUQpr
                                                                                                                                                                                                                                          MD5:74917E4C53C756491B3DC89CFEAF1D42
                                                                                                                                                                                                                                          SHA1:A91AE7F0B5065A494EAF4F6748A9662F5204A7FA
                                                                                                                                                                                                                                          SHA-256:2F4BEB60BE9915271AE485825F928A74052E249CD3A2B2F14D5A796D23220A72
                                                                                                                                                                                                                                          SHA-512:CF59DB81AE22CD3F69D09FFE22589515E454953C2F7628995412301A220A2C0EA1212A1814FBD1273F21750CEADF3025AEFD943823CF843217C24017ADAFE2BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34686
                                                                                                                                                                                                                                          Entropy (8bit):5.24104491373181
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeU4tr53BjA4AGp2ZjATKPVeIiAyYtb/FNmSD292Iuhe+:XvUzKs8DSD29d6V
                                                                                                                                                                                                                                          MD5:225A6C57CA7CFCAD0FA37310F80791F8
                                                                                                                                                                                                                                          SHA1:E082833F0DBF3F684C511C810B7D46682DA2AD31
                                                                                                                                                                                                                                          SHA-256:93FEBFA83ABD72FAF590099CE58D39DA31AAC9837238ED985C16E8AB5768A48C
                                                                                                                                                                                                                                          SHA-512:A6579B1DA08468A09ABAE6F40C73C1AAFE3CBBCA251CC9F5017C1C1A3EC6E28CB85E7FDEB25D86E1837D73313DD1EB1248BFB5923A7253EE1FFCB47F206E1317
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5945
                                                                                                                                                                                                                                          Entropy (8bit):7.927023496483727
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:IFA1PG345DY1P4R0iNmPCDlx+Ph7jdxLWIAm7y0q5zHZkVQlfIFcj4S1mFa:Im1eotW6LDlEHdx1AmDyEShjWY
                                                                                                                                                                                                                                          MD5:7082B65EE3F384527C9134BEC4C4F7B4
                                                                                                                                                                                                                                          SHA1:9C534FA33135B4B849FAD80AE27A417E3BD2B57D
                                                                                                                                                                                                                                          SHA-256:494E13D3A136CFCEA4204D3D7287AC5AA5BCA21A21D0F1B2028BCA5B0BC38557
                                                                                                                                                                                                                                          SHA-512:B0322F54F0CB0E82FE7805436F7A013D0D57DE16FDDDFAA45BFE175161FEA6BD9B2D5D0DA4AEC6F4AB1F143167AA926A37B9E105823B6396277ED22607A38B13
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............g-....sBIT....|.d.....IDATx^.]..]E...... ..F....!Y.(.....n......$*K....+K...Z..B...`%...#!+.B.y........B......^........s.9...O...]5ug......._......9`.....~h..... ....@....{.z.X...U...=.=..r...*.......V9..h..~p.@........~?....U.x.Ze.....c.*.<........1`....V.....L....N I.G.f.I.......dP.Z}..<.u.3.|.?/...h[.h+..U,..<.:9..........S...B....7.......{..6....Rz..85.t\.P^G...:m.A.....^...........H..-.B...:,.:n.(.C..t.......H.WY.{...............9..3DLO.P...h...9......d....}...\........d.I.*.........Z....X....Z.@.)..!......'{...v.A.............+.A.h...E..@O.L.$.`...]4$V...z...P..{.......{)rR/.>,.r...3.N]^[..o...GW..g9.....S.G..k......."x...X.z;:.s./..H.s..D.j.@v2.....wf..]...........Wz........~...Yz.....-/.6.u.....?....t9......S..q.....~..8....7....{.T. ..9.CwI.....9....*....e.....U...I......v...."G.f,.[k......8..._\#.9.B.M.....w.k.9=.`...I..y8.@d!.....;.%&..-....y.<..]..3......_...W..t......p...s..H....jOs..L.y.$=(..dq1=o{.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7443
                                                                                                                                                                                                                                          Entropy (8bit):7.9512303042644605
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:I8qbuINUR1Rk9fN6Cr+rARKcoPWGoI/13VpHbmY1:IjbuIa/RkzsrqKrb/13VpHr1
                                                                                                                                                                                                                                          MD5:A3A0B65D58EAADDF1B7A4C392928FD46
                                                                                                                                                                                                                                          SHA1:E7EB50D2AF989531558CA384EDB377F380E9EDFA
                                                                                                                                                                                                                                          SHA-256:445104E18C264A65AB3721DE429B2E26DC1085563E02039FA17B645850079962
                                                                                                                                                                                                                                          SHA-512:3FF04E931C95040FE23CFC8F83D8BFB2A4002E6028A38D660B78845C73FB187FEF144FC3EFE3ECE110916D651A27469EE4B7B88C58F0B994C203CCE1F53DF997
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...............g-....sBIT....|.d.....IDATx^.].p...{z.i$.4.....s....H.a|.. ^..Y...T..]'..r.R..k..Z;.6[..N....$...BX\B..s........Hs......zz.>....J%D....~.{......bR@G.P:.m.mR...4A.+.L..J~sp..&.t...@].o.........X.U.......9&).....(.'...G.t...+..RA..Y..[P.o.:.Y?.(`..D..R.(....'Va....Q........VKA...m6DQ......%b.Q(.F.@.E.H40....1..T.....K..D.....6.....mv:Z.*...V1..u...P..{'.....1J...../.@..J....U$.FhP.y.R.......4F0..!N..L .QV.p...;Q....3W...<......q.#....i.x.P.S.Qmv.....&.Sl.r....1..3D3..--M.S.8%.X..f^..U.e..r.4J..d..q..(C.9..L...#.?..hka....]&.Srw..1/...Q.^i]..O........0^b.~y......N"........U.......h....J.r..*L..2.)...............C.w@..Y...9.....X}....{k...e....R....[..!.c.......Z...b.V...h....73e.U`.0.-.....L9".vD"..`.h.'\...r-....NK.yV.......s.....7k...m.Kn:4X".F.s.^=...?.,k....X..x._N?....`.../;..^.....vxOW[.c.X..[.?T.| X.vp.j.P.h...s.....Ok.cuv.:.9..F..L.En+....Yp.di.T.....XK#F....5........:...g;<..h..KHM.YlL.t.5..=..O^.."F....,/..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1287
                                                                                                                                                                                                                                          Entropy (8bit):7.75609100389466
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:pSVow/rTKNqLOIG/9WsGDZQpOM2qofyW4+UWYXfifNdCs4fPRwE0UsKN:MVoUGwaf9WsG82XV1UWYPifDC5XPxN
                                                                                                                                                                                                                                          MD5:7265E3F9AE3F4741026F76E0E0367A9A
                                                                                                                                                                                                                                          SHA1:C5E9C77C404B51B7D4D513E109892434BEEE1EC6
                                                                                                                                                                                                                                          SHA-256:9BDE4F638570865C724506E5CC889A2B4C7F69C52FEAC4C6A1E2753C6E2AC7BD
                                                                                                                                                                                                                                          SHA-512:66B2FEFC377858C64FA335E76AB6976C2BE5A988D305718E590B1CA124B58CCE56F52490C9EE4AEFD70F40F2DD3066F40A23BDAC7128387B56A1E220B1EED436
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..{N"I........B....5j..h..e\9..afN.3'X.......@cL.( .@Ay5..`..D.6.B.N...X{...i..._._7.U..Y`..c.?!.....>.....|k.3....z.~..a?....8;..5..Z...o5k?-0..F..V......eW?......,a.w.Z.w...l.][r..j.=...^.......*f.R.v4..9.zT...~/..........O.....Je..z.I.T*L@.....zR.rG. {.I...g....6.....r..LB.\f........D..&.P*..........u.Ju.*c.Lvt``..R.T....(2.u:][.(...B_.Bw.!.!..!D.H.:..c.(..!.....8::..X,.w..O...{.^.i-c.........b....b.......@.P.H.........H.%H.s......`0.........!dG...h0... .T...I....0M5@>.g.......r9..5..]..*...".~...r9&..h...h..777..@..f.L@......feK.d2.$..l.>..L..8>>...N.eK.l6....d..t..h6.e.r%.+`*../QA......-P.....X,=. ...L&.L.....D"....`.K..f]..w.....q...D.w2...d...H$..SSS.... ....dj<R.R..h.p..x<N_..X..8==..O.?....b...F.L......h..x}}.....U.xuuE_..H..877.80...g0..3........az...%.paaAq....}..B!&.....P(D..`0..\ZZR.....@......80.....~?.peeEq.....|>&....@..G..z.L...5.^.....x..<.S.=..Hs....o<.S.yx<.z...f.Z.V*.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1034
                                                                                                                                                                                                                                          Entropy (8bit):7.413260508889335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:V4BBM346qZqZqr4ZjifTMUKayHNdMxaSfN8XMNV0sW+smq88Xw:o6oJuKTMVHNGJfmQs88Xw
                                                                                                                                                                                                                                          MD5:429757085B316BF0E813C0E5C3248B3C
                                                                                                                                                                                                                                          SHA1:130118CBFB4A36AAA081E0E34C59244DD1BEB947
                                                                                                                                                                                                                                          SHA-256:E5F3F1075B71246A9F2D39E28190A3008F0876888368D150E9FCF44EF1BE3ECC
                                                                                                                                                                                                                                          SHA-512:DC96896BB944A78607BBCF2AEF36E8DD2072E13CEA91EF79C953404361CC5D5F2BCDB936BAE1EB59FF8BE0C0B8373F908A4CEB9F24F93CB9534EBA7CD2F2F06C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^.o.@....ee........ltaDb..K...!$....p..P...nH...U.T.E......)...%.I..?....yl.{_..=_.|.(.P...NqE..N@...v.,.......<.@.`...L......3...v.,.......<.@.`...L......3...v.,.......<.@.`...L......3...v.,.......<..j.....k.]k.....Z...G.z........k..PJ.(.^i..\....c".If.;.l.......[/I.X).dN.{Z....k._D...~..4M.q.g...4`..g.9.....Zk?.z.....5...\*).(...0..\.o..$.]T...wN...YV...km...kkk..0....o...P.q*".6.t..m.V.@...t....MC..M...@Yk..A..i._g.n...^g..zg.A.)..z].......x<~.......@.^'........Z.Y....2....z......i........ .<..q.yG.oV..S=k....51.p..d].C.7O..T..W.....A:...Q..%....._..hs}}}..h..;.....-.......u.@........F..........C...s|...U....{i`^...T|Pzz$p&\....#..U5....WC.^8..#.8..{U_.....b.AvY_h...^W...V..:=.Z.].J...U.p_.....7f.z.,y....pc...@|.-........wK.>.&...+".f..;......_..o.z.E.......z....*...R.._E$.}.....m9M.O.W.m...%...;..g.....X.. ...`y&.........;..g.....X.. ...`y&.........;..g.....X.. ...`y&.........;.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):955
                                                                                                                                                                                                                                          Entropy (8bit):7.325373393046241
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:CjzYf7f7f8BXHf3BeWNlWpf0zcEyqe2f7f7fk:FjjWv4gMpWyqtjjc
                                                                                                                                                                                                                                          MD5:CD8C75D11040D2E7035CFC9577E10A26
                                                                                                                                                                                                                                          SHA1:B1AB0758DCAF76E1422AFDCCA36838E0D7255A4E
                                                                                                                                                                                                                                          SHA-256:D52C7591749C70812E121EBC196A4A3F4ADC444B6F337B07ECA71C6D5D06772B
                                                                                                                                                                                                                                          SHA-512:A288349A39EA7767BE92448BCF0C9A820F16763216386E4A2E79CCCD5BD9F1EE478FBBED634FE5BE3B47EC1505D4A00F91676F229E305818FE23361FE82FEFDE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d....rIDATx^...A......F.D.?..(%.!.....j....F..I..:..%Q.(....|.n.\{....'...&..g.........R.(U.8.@............; .w..@.X..0...by'.........; .w..@.X..0...by'.........; .w..@.X..0...by'.........; .w.6.@D..p..a.;$.L..).". .+...8..=..$.k..j."...{K.K..H~.U..:S.E.M.7:.M2..]j.x..hG......>.?.k.\ "&....G:...........=.{.!?G...T/"bU%IV..E.....^hH&....$....gP..M..z....1.t!.=.m:.....D..T....7..i...yW...........@.;.M.#.....@..N..I~...*...+...O..H>^.....zs........I.2....._.o'.;$..\w...j~......^.i..m..~...(.E...+....('.S$....Kk4.;.C.r/HR....^J..0w.9.e......k..r.."..k..d<....h.[.].^.......^...?...{A..W...n.P.+..I........^.9m.uN..u.........w.i....>..[.........-..n.........(..8.LzVs...l...yZzt...-...j5...I.....f5....z.H>..Mz...~@u...........y?....lV..Li..^...d..........; .w..@.X..0...by'.........; .w..@.X..0...by'.........; .w..@.X..0...by'.........; .w.......pM..c....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1350
                                                                                                                                                                                                                                          Entropy (8bit):7.623245409970264
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:WMzPMdPMdPMdS3oS+qX4G5J4RBczSnrwRqtFxVD/1dcCj1T7YwU7Yp:5b4RyzCjRVDdd3l7C7q
                                                                                                                                                                                                                                          MD5:3DB49EE302C9D78DB4109E8F67863005
                                                                                                                                                                                                                                          SHA1:E782CBD4AE836E159B713CAF933477C334462611
                                                                                                                                                                                                                                          SHA-256:FE88E01D9C7FF09F6073A4DDA091680EADA45676D842850C11944CB20FFE56B6
                                                                                                                                                                                                                                          SHA-512:FB3C8125436E697F7DBECBC55F1C9DFBD208C4F94B94826B43997E09367528904A4D5510AFCDE23838AE79D3D8DE62076C4817664EF7444C3DCFE9FAC61809FB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^.?..A..}.vj.vZ...U..).y.............<.FP..JEKK.J.,.N...g.f..y.d_....`.|.If..$..7.O..............@........@pxd...+..........G..@........@pxd...+..........G..@........@pxd...+..........G..@........@pxd...+...........|.L..K..Z...d2....k.1.xFO......XvU .....{...:]'..$.M1....{...O..q.r...N.u...tm.....d.M..}...{.d....-}...."....Lbh..=&..t...P9......@.+eG..Do.l.U....w......Z.Fq...~6^...3.G.A]ch.?...6......g_.4.T....*......m..'....~ne.qD_.y..F.x......2gF.P....R....$..U.....3h.l..l.<!.w...?2 ...,........AH...n.c..f2.eRk..r..Iq.y....g..........3CX*...R...b./...M..|.|.{.....v]....U..+.|...u>......W...,.....v..B..Q....X.....[.j....s..l...:....q.=7..[..X.4...Gh...{G..B.^,"t..Af@Q>.O.^T...q.../A........J..K...].7s.~..C..{xS..eD..-'...>%j..z....l.(.k.[(YiW.6..H..Z.......:I.U...f.........PO+.h^..H..Tz^..tz+.7..@.....b..s.j.o._-.......w*i.Y.. w.)u.g.0...~.<Yd.T_|-mc....N...IG..a.....w.)o...b.D.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1235
                                                                                                                                                                                                                                          Entropy (8bit):7.554621181928877
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:ssEPFcF1mNgmwliw1hqpBB0sAMxVKc9kLg14ICXiYAaSfabFcfm1:HENWqwliwf+WsAw0cqgiIMioSCJYY
                                                                                                                                                                                                                                          MD5:41F348EEC5F7BD801B7616811AD519FF
                                                                                                                                                                                                                                          SHA1:DE5B5C381C317DCF0BA8EA2E759560D707372336
                                                                                                                                                                                                                                          SHA-256:FF5B160D093C1C48FBBC3796466F48D1745BAF8BAA247C7C8B78C5F495B1B4CE
                                                                                                                                                                                                                                          SHA-512:C61DC3E7AD099FC6DF5F160C7A00208B49529D686D563D49FE0E42E91506886747CDBF55FCA86EDE15D253822FBA38AA8D5D0BF8823FBEBA3CB7DC944868F563
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^.k.A...*..FK-D-..;.;-.m.../.P....T..J...bJ#.I..)S=.}.......;.8......{~s..L...*0.fW.%. O........r.... .......9.. .d...... +@N/...Y.rz9@........@V..^.......r.... .......9.. .d...... +@N/...Y.rz9@........@V...z.L...h....d2.A.h....5..A....vQ...*...'x.e..g....rb.o..js.S\..K3....7qL..q?.s...".76b?..[...bO.`.%F........<..)!Rcb.?.8...1....gSy.P..w......k.....H...;...\..8.....k7!.........8...E......w8.....Pg..}..d..h......p(/..0....... ..S.....w@N..fs..;..c.-o...rj....+%~..x.r.......W.w..:r.w..].. ...p........'~.7......@N..:.0.C....I.A...o..g8l7U|....W.w..zX...P.yN.....d.<.4U[.....%.7.!....,.X...ye...kj.0.....g.4..s.4.h.-#....M.9.|......>...W....W.A.}...V.....N..Ex.}.J....:....V...........!VXk<7.)t-....e|.[!..._^9qZN;V........,.r..^.d/p:.....I...:1'..[..z..x.'G..@..]...p.U......VN.Tl....W[./..k....:./%p.|..l'2.....v.`....B..3R..=_.@.I...O.=<{....;.F.Q/.>..-.x...TtQV.@vi.[.Q+8.A{.H......`g.j.4.;..$.._k..8...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1351
                                                                                                                                                                                                                                          Entropy (8bit):7.683024641126851
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:qf5q6zc3di4OFNbvd95eVVxA5NDNMKeHBhP4cP2fXytA+XIOD9C3u1dO:qfQ6g3dgfbvcB0EHXDuXytHFo3u1dO
                                                                                                                                                                                                                                          MD5:98F9C9C33F969C12A9BDC90FE7A8C6E7
                                                                                                                                                                                                                                          SHA1:C12EE8B1B67FC37B7EAA68CB3A0C7CABCF0E7F44
                                                                                                                                                                                                                                          SHA-256:3DD5A6D10F8699601907B48C299AE44AE145F668AA911F824D1D077CF0AB2481
                                                                                                                                                                                                                                          SHA-512:7F7136127F6E59EA90508DDF1FBDCD5B3538AB3F012329BC559A8480BB57A3CC469F77A0618BD12F231BCA3AB8FE5430FAB68AAF312652507D7A056ED541F8E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^.Y;h.A..U...F..T..N...m..Z.b..l..F!.-.,.R..tbJ..Ii*S..g`6.7{...<.('.$..3{.;..........=....$.. 3@...$...2.. ........@f../.H.2.dx9@... ........^...d...r.. 3@...$...2.. ........@f../.H.2.dx9@... ........^...d....;`gg..8Z.<...F..e....X...o....ge.<.L...}.....D.. p.&....gc....$..m...-\Gq..............N...h............... 2..b.O..<.c...}&..w..%.xo..J......m.E{.{{..Z...m..a.-.].~j|L...&...G.... ...q.5.=..h.S....?........y.....|...)@k.wV.....x..U.w:.0l.!.4...T...>.8.....n..............C.+3.G.].M!...QD;.......!.....%v...1.;.|IS..'~.s.0.j...]F.x....&..;...@...#...Q...]j..c....8q~..=.e..}...@g..l.c....T..d?H3..d..).p.-..}....<.e7.z..R.p.&X@X..DX.Ym........T...]KD..l.......q.K...b...E......g..j.....:&!..7k..V..6.7V. ,.A+xA.......Ik-W...C.....s...a.N8i.H........_q@g.O.K..R.p.... *..6.e;..".........1.L.5..n.. .8.[.wfR.l.%.`O7......#7.....s..Z.....O.._.........8..p..9...m..P..: n....g.0...X.L.CCHW.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1288
                                                                                                                                                                                                                                          Entropy (8bit):7.765451083294587
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:9rNS/SXJj4uHvRhfg9zADKjFuPs5mWFQ+dhpSDl7w5rv:9RcSZLPRZszAeZuzGdhpSpA
                                                                                                                                                                                                                                          MD5:22F836AC623D5B15267E58AC7ABCF4B8
                                                                                                                                                                                                                                          SHA1:672D05E0E33502EEEAA80494DF854C740D61BA79
                                                                                                                                                                                                                                          SHA-256:03F9358BCEFEA39AFA834F5C51D3EFE75E40A7C924D0505DCAB3D4B140BB398F
                                                                                                                                                                                                                                          SHA-512:913F857F1477D25A2C0D754B5EDF333DBAC09940815B525EB418EECD0388252D42EDC7F10F9623489FA90A61F767B3AD79C1C6857238EBD903EF7CBB3ED608B5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..N#G..............>.`.#BX.y?.`A.!..=eoY.{....<A y.V..a>...d..............y.....e..XLw..7U..S=..FD...-..W.....!.8".^....Z....#...AHQ..".........kw.....N....,..(.E.........i..Y)j..Q,.6..L..;..<..#...s9.3..."..g...b:..Z.S..k...ZP:.~KD...vo...U......z...v&..(.........F...&.......zss....S........'.nwH...-..T.Cz...e........a&.E...Y.@...._^^.._"zi5.1.L....0..x.3a..j..TU..5M.X._..d2...K.~xzz*....<..x...n..).x*...i..2.L&;.(^K.......>.....2Q3M...g..r.+....X.........hE;....."....5M{/....v<<<.......e&..........9D.....Qi@+.q.._..C.[.........9D..@+.qwwW..C...]6Dy..^1.H.....#.HD.^..B_..\..dfQ+.1.H...........j...4.X..1+.1..K.......x|....x......Tgg'........D.G-....d......Z..u...X,f.m.4M.@p8......v.F.QK.\.F.R.D4...#........O..#3.D.Q.Rs...a$.........S.4....Y..%........A$..:....nllH...9.....(.T.....-y......4 W..E..|>.\.....r.<>..ai.. .......3w..[....O\..y8...Z/ .o..........q.[...WVV..,B...Q....'e...x.Ed+......a.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37739
                                                                                                                                                                                                                                          Entropy (8bit):6.172372371143742
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Y50wq6C5k0BIO6AGc2yzw63x3paJg/XPTYVcjxEKaamgAKsmSEtiqv9Cl:Wk6ZJO6AZ2mPaK/PTicjxW7KlSEtal
                                                                                                                                                                                                                                          MD5:A8A4B1A8B3815508DFD417DA35DBFF6C
                                                                                                                                                                                                                                          SHA1:3BCE4A10D223FD14092409C456BFAF6215C9D73D
                                                                                                                                                                                                                                          SHA-256:5F42398502628A9E4F9EE3561F4EE00DCB51AA770B564CAB143D3B88673F5E77
                                                                                                                                                                                                                                          SHA-512:B97BF9DBF5B4A8A89A3888117E47F8FC89680A240ED4E0AC3DDD63D278EFFE8695375C0C833A890E40A0B50525C189DAFB5C69DEEB9FD690EB0AAA0BF03D29B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1842
                                                                                                                                                                                                                                          Entropy (8bit):7.820756975016502
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:qTI04fnei+zXobzHPKdMEPhf3MQ1Mmr+oPqnMglIbE:qTILfn/+zXmv3IhPRMmrBPqJj
                                                                                                                                                                                                                                          MD5:35883DBAA3D872CC8582C6908BABBB37
                                                                                                                                                                                                                                          SHA1:7FE496E171058560C6FF423631ABC8A0EF6AE63A
                                                                                                                                                                                                                                          SHA-256:358B20260420E463C1DA85C1F43DC4181AC37DD7037E27FE59936A7D0C744AD0
                                                                                                                                                                                                                                          SHA-512:5CB421E660D69059CFA100BCC28DCE66FDAA18062A45E979DB89F5762CECD78582C134C976053511E926239E28BA8BF9280D1CB6AD92EF03BE7B43BA003C440F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC.Z.N.[..i.1.hLj.+.-.x.L........@x.=Op...x....>.`L..[Z#.).V..z.r.IK.u.z:..v.{..s8;1A.{...........">c............0....."....p..5.`....@...Z....Z.`.....E.V.D.?.....:..J%.?.f.UAQ...$.{.1..[..U.X..s....yEQ.1..8.....a^.^...?......c.@`:...0.U.V.NNN.....C...........=....s.k.EQ.....,.<.D..&...:...S..\..B.....IUU)..u"....;.8...;i..Y....!.D...| .Xr........).q. ...S.3}}}.j.E....a.*j.........w.....(Z.T(@...dY.. E..P(T.*.,?e.=g..{.....B...dY.C.,........"......L..x.....D..`...[..z..i.....Bz.._.~....\._.|..H...F.\..^D....&K....j......R.. cLD.....].=......S*...c..\....y.&.].D......+..K....`.*Y.Z.J\..cP,.]..5....v.T*Q~.".m-Q=.......$100P.Xm..E..%....\...~1...j......T]...$`.U,..._y-...<44.2.....n.`ww..`bhh...e;;;...jy..SU...;PPD... ...@.1.......#..m....C....H$b.0.,....Q...9.D".S....>}.d..../_vl{...%U.11<<l....1*.9.i..+:..|.P(......@W.5E....U.....G.B.h4j....ts.4 I..@... .&.H.DS8mY.h.A..-ht I...5V)3.<7...A01I
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1518
                                                                                                                                                                                                                                          Entropy (8bit):7.8555596151943154
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:QGg23Xpxzljzuq6CoegNkRqtwle7NSTz6Q0E6F6NKYb7c6IFgwg79L3BaXOP/jR+:Q83vFzuBC7g2SwQwKHE64zXwg7BoKRub
                                                                                                                                                                                                                                          MD5:777665AED6CE04D2E1A09E569C756345
                                                                                                                                                                                                                                          SHA1:A075BB416DA5CAEB9A884CFB393D6B4AF9BB46E1
                                                                                                                                                                                                                                          SHA-256:EFEE6729CA0CDF471109F55AAF5AB9B780676FB9DC30F841E6F3C599F4C070C0
                                                                                                                                                                                                                                          SHA-512:A3E82EA14F94166DE508E3633D66DBFE4BCDFA34E35FF42209AF7CE2EF7F71058F5BE19CF337331952B79F6D71C2A6D3B4F112C2E9C813A94416345DD21C4764
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC.kL.W....-7..CP.n....EdQ.,.3...hL.\&.e.%:..,..\b2#.lfnS.E..E.)Vn.....\*..(....C*k8=o.2.....?.........Ka.m...@...#..@....Q.._.>0.4N..$.%=. \...,.J...:\.v.=....s.....L...>.K..V....l6[..-.I..V.........l.Z.&".........D........4..../.......E}.........<9.{WFc..`.Pww._.u.]...m4v..k>HMHM....(E!..../.U.=.>...Uf!...*..{.)......*.).,.."...~.0XQ.."..j..gs..#.x.8....*Yzd6.e.......&K..v9d...Q.j.8].......d2.....Vl...[o....e...K.].....V..HM..-G.....\l.1].W.S@.....2...t`....Z.c....in9jkk...}F..r..c.I..0U3.:..(..|0..h4...?.0.l..+.)@I.....z...Va.=g....Y.].nq.z...3.[.ZZZd............5.H.y;...MMM...k.....07u......a...[.....g...z.0...Z...K....666..~.....myD..E.x..*.1..N47=544....j..ycp(..'...5........>.......<x..J..C.g~r.k.S..Y>.2.[.......,H..{.+.8].F.:/......5=.w..[{....|!:.{.Gp=PMM.0`.....r....1>........Z..1....a..&...T.~."..Q...TUU%.(...v.d...`h...1X5o..M.$3il.._..$.*++e..,Nl9!.'|{.4..h...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):529
                                                                                                                                                                                                                                          Entropy (8bit):6.878942674469397
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7ks8HT/OVd/erGoldQd/eBblR+vl6TVHlBPh8zD7I9LGoldQd/erGoldQdJM1:C8HTmVd/5Rd/IlRti3KyRd/5RdJM1
                                                                                                                                                                                                                                          MD5:4E461D17161954AE9C854F9AED89CA13
                                                                                                                                                                                                                                          SHA1:2863C314103C434930E961C06EE03A95A78B0BF6
                                                                                                                                                                                                                                          SHA-256:50D0D0E0BE769B46BD52298E17EE50E34C1C626F71B05DC9AFA90521F8FD3B4A
                                                                                                                                                                                                                                          SHA-512:76E37F88C38FDF1F7A985B8CA3C4594A0414D49B45006A91763688FE4E12DC2CBD2D2B1CBC8AC1BB2F331AECE767C2573734C6583E9D437FE9ECFF4D794D88B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^...M.@.E.J(..6..T.U8mP.t...b....o$N.x.~....>)..............x. &..k..1.8^.......@@L ....b.q.......5...@.......x. &..k..1.8^.......@@L ....b.q...w..q<.1..w'..Xk=...zr....q|.9o..k..}....\..rY%.m.R.i.7x...../J....1.......W.....0.[....?..x..]P..C...].E."f.k. 3..o....@.E."V.....[.,b.1.X{...-.{@....s.....}+..nG?.9_...g>.k..1...~&.k..o.]#.3...g..#...b.q.......5...@.......x. &..k..1.8^.......@@L ....b.q.......5...@.......x. &..k..1.8^.b._&..a.4#.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                                                                                          Entropy (8bit):6.710984076462796
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7kwwMd/erGoldQd/ewNP3shu+Cn255dQd/erGoldQd/K/cN:fMd/5Rd/VvkEd/5Rd/t
                                                                                                                                                                                                                                          MD5:FB5799542853ACDD56423F89456A1AC9
                                                                                                                                                                                                                                          SHA1:5F153746388E2466EE62851AC63F1BAC7341272A
                                                                                                                                                                                                                                          SHA-256:A6E1E9815B3C693AAA6AF3C57BA284A71BEB1881259F603CAF164EEB09E0F5DC
                                                                                                                                                                                                                                          SHA-512:197AC98CB7ACBBA2AE8151BAD07AD0257A6DF59FF1FF5B4908D3F364A3EFDAC94BC506BB6A1801428F83FCDDF228244F15A27AF0BB488C74672A58CDCAE8A8D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...`...`......w8....sBIT....|.d.....IDATx^..AQ.A....J..8A.(.IH........&'b....._{.5>)..............x. &..k..1.8^.......@@L ....b.q.......5...@.......x. &..k..1.8^.......@@L ....b.q............,.f.e..~r...{...]..c...e..^A.N...2H...{o.._ .%}............A.......!....6...........6...G....m....6 =B6 .o.l........)~.p..(..~...~.}.........?...3.|...O.~....]..._......#...@.......x. &..k..1.8^.......@@L ....b.q.......5...@.......x. &..k..1.8^.......@@L ..X.....a.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2123
                                                                                                                                                                                                                                          Entropy (8bit):7.883207646839722
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:TS8Qh10C7VS89PBnMtRWXuL0FZb+ZvkDKFE3ufGR6J:TDA7V7iWlqwg9J
                                                                                                                                                                                                                                          MD5:D0E30C06B976656E3F9FDDABA3A9C9A0
                                                                                                                                                                                                                                          SHA1:FF008AA1C9E85660E2C040029795C8F2FCEF3884
                                                                                                                                                                                                                                          SHA-256:F609F3FD24DC76007900B5934796BC52CA0D73AEA9DBEA371B5CF74DF0D6226A
                                                                                                                                                                                                                                          SHA-512:E46021F4147678244C532428CF107F20B5A2832550B41B767FAE2FD090A1D161E2DDE646412941DD34191D2B82CDBCB8DAD90BECD0DAC003F61365F19CBACB50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..P......$H.!. .T@K-.t.Z(......J-..kKW..gY.v^..w...f.....V.<.Z.V-:o...J..T`..B H.M.B($....&.k....M....W....~>...y>..|....0L..0.....<....M...B*.!......0...p.#.... ..2.S......br....Z...8..:.TZ@l6.M.C..rkv.Ffgg..!.oM..{.0L=...1.BB^P..|.M..W...4..1l...5.G..,WE #Q.Mw...C...1Q@&T.9..v.q..0:G..%{g../.&....&..3.Z.!....?~q....oL.......4d...J.MX,....S...!q.%R.....$(....K.....<.6.wN.p:..-uF#9....S6h..1<e.].......$f.9(.....93.rriD...+....#Y).....#.Q..1m[,B...h)>.&`Hb4.......*...f.>=.>.;......y..U..c....=.J.&."...A...i....m...-......4;#...t....g...LLL..P..~.....c.W..)Z..t......`@:.eKD..h.Z3.....<Q!....*.......#}.[../.......T;..K....v.'.gw.?x....A..5N..i.9Req..%...l-g.*....O...........J..M..@.s..^o..\......Z...g...8..d........G.../`....f.}.......F..%U..v]=o..e.b.R.._.q......:..O.S.<a......<.d.!..c..gV..8.._v.a@Qf4..(e.`.}f@.aa...f.gV...200..HS.j.......d....M.hf..WG.0.f.P...$..R.o.g..{.ZX..V..4>3.s...9
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34467
                                                                                                                                                                                                                                          Entropy (8bit):4.983072234989573
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksy53cZppZ/A+0JM3WRpbAd8hzQowvlK8ju04nkf4PHaqf4SHp2:x50wusy53KpJeIKhQowvs8ju0H4fpwRF
                                                                                                                                                                                                                                          MD5:F019D31EF4B5E14CFF5C1603EFBC53B4
                                                                                                                                                                                                                                          SHA1:7069646600874D1790FCA3C01594E4D32451629F
                                                                                                                                                                                                                                          SHA-256:682CFB41D464E7334BF89803BE47B5F115CBFB6425B481C686F0A5C00800B380
                                                                                                                                                                                                                                          SHA-512:5742E21928F6ED8188409A1AB9C1A1E4C49BAC392F39DE7B75E4834E86F1298BFDFD7A491ECF10F8430C974CF3BE45E5CF2A67D7E32093185BE8DB2981A4F906
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31290
                                                                                                                                                                                                                                          Entropy (8bit):4.933337944197618
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wlUejXa353PVeIpe8AwmPNNVPXyHSgsK:XjU3KfB7gHSgsK
                                                                                                                                                                                                                                          MD5:851C8D442455C3705B47D5897A392161
                                                                                                                                                                                                                                          SHA1:669A7B5B3B90B4A5BE087305CBC59C62F3FFD59D
                                                                                                                                                                                                                                          SHA-256:34F4D4180E5B1D35A825CE106FEE9F08ABC30C2982CEA746137DAB06BD5350EF
                                                                                                                                                                                                                                          SHA-512:F72A0EFF7407A9CFD078BBBCCCEA9F22CB6C62A47B47310A4CEA594025DE4ED0739D667702C6FEDA9B16EE8075F73B4791A3C4EF76ED26C59B02B1A58BA56F62
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32555
                                                                                                                                                                                                                                          Entropy (8bit):4.964533065690329
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeWm53BjA4AGp2ZjATKPVeIgWJRi1dg0yK:XvUV3IpJ
                                                                                                                                                                                                                                          MD5:3152B769C7DFB5A3214C177CFAE298F0
                                                                                                                                                                                                                                          SHA1:FB25C2F566FE81E42FE691B96670A359FE398CF7
                                                                                                                                                                                                                                          SHA-256:9A1D7E9F1E0BB067F3FCF2C39BF0FE934CB44394EAC7552D6BD573BD64252725
                                                                                                                                                                                                                                          SHA-512:B977E19DE945CF40D1D233A626CCE39F307756E1CB65F73A1DD4152CEA789AD99730D899DFCE583FF6139F0CC7F04899DFE59188A87913511816B490C3203A45
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32988
                                                                                                                                                                                                                                          Entropy (8bit):5.032532829059798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeSG53BjA4AGp2ZjATKPVeIIkLLSSM4Am6lHLhiV:XvUNijBVmcVK
                                                                                                                                                                                                                                          MD5:4445DE38582D8BB6552D47F69D4CA07C
                                                                                                                                                                                                                                          SHA1:A00E07674E4CB897F3F33870C6D0D26FA5369F17
                                                                                                                                                                                                                                          SHA-256:26AE0B7A993DF1511A23D5516FD41EDF395FC1DE1FC5C2961D4E032151BE2A7A
                                                                                                                                                                                                                                          SHA-512:D6CF7CB3629188947DDF7AD2BBF2C5954546F2DDE8C0525CC187470CA7D9A89B771EC13397013D00BFD0E1E1B14E49EB49F7CB3421E8DD6E4096A0789FF427BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30778
                                                                                                                                                                                                                                          Entropy (8bit):4.405061875641538
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksC53cZppZ/A+0JM3spIdZ9Vhw+b:x50wusC53KpJeIj9/vb
                                                                                                                                                                                                                                          MD5:F53DECA8FB694C3A5C2E425043439C0B
                                                                                                                                                                                                                                          SHA1:057B361CD770E0E022FB95E9D41067AFBE6697A0
                                                                                                                                                                                                                                          SHA-256:5F59CA83B634D550B83B56A858DF8DAF5C01E81CD9CBEB817E906DD4FB2AADEA
                                                                                                                                                                                                                                          SHA-512:BE618DC4B2E37F98613BE7C6E9DBEACA5077285E39E37F27278200BEAA334ABE7B56A8539C287289427F36BF691FD6E5A4B0B899C18A9681C0D042FECCF49E28
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27731
                                                                                                                                                                                                                                          Entropy (8bit):4.31255840244598
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUe2Fg/zU53Jd7/A+0JM3HBBZMtCj/:150wlUe2ezU53PVeIjZMgj/
                                                                                                                                                                                                                                          MD5:17E9C0F40EE8FF82A984D9DAF1C1E8B3
                                                                                                                                                                                                                                          SHA1:D08F1414A9013E4B397CF2CA68EB0C90020553DD
                                                                                                                                                                                                                                          SHA-256:1CBDF941EA3477A0E5A0B3B2E4F7568C4F8F6B4D49B6E1E35E5C55F923397DA2
                                                                                                                                                                                                                                          SHA-512:19D840E666F6F166C8829FB655590681E4B265D157838C09F3C8FADE76C2B687522DC71F8DB017BC18BDE5DE9B972A3EE26E14C1F6FA1294ECADF97BC5C612CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28718
                                                                                                                                                                                                                                          Entropy (8bit):4.346249280323001
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUese9U53BjA4AGp2ZjATKPVeI1ZXhu/1JueK:XvUW993jMueK
                                                                                                                                                                                                                                          MD5:5BEF9188C09A0B16FD60981801921350
                                                                                                                                                                                                                                          SHA1:58D922E2C93906B39A7C64ADDA0F84471128A541
                                                                                                                                                                                                                                          SHA-256:9BB34E7000EF38FAA35D18DB7384230F678321CD450AB49B1397B0BB27BB9BE9
                                                                                                                                                                                                                                          SHA-512:2BB7BA9862A9EA738956FF9CC985EF4EB53E3BB9BDA71513E797C4C332B0FCE65D3507F1836FCD42CF57BCA17E6C60A63C0510F12218F7B3EA2D25E5FE56C9E8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29180
                                                                                                                                                                                                                                          Entropy (8bit):4.438622078722879
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeUP53BjA4AGp2ZjATKPVeIYlVrIfKqpG:XvU8OKpG
                                                                                                                                                                                                                                          MD5:E79FF2CA56C0013BA65CE24E05B69E92
                                                                                                                                                                                                                                          SHA1:A381B904ECB8FAE7B5B454BE4120852AE6B545B4
                                                                                                                                                                                                                                          SHA-256:A1C4154C792EEE6636E1689F1677D08A855863E9E2EFAD08CF7F5EA40D4B9F57
                                                                                                                                                                                                                                          SHA-512:E88367E641A25787CF9993A710FD929A7E17E4C51BF86ADED314F83818C4FC9EFD13A9064CE03BA4A94F00C7015FDF59D2E4C9D2B10FE91974FCA0E8127EA75D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32331
                                                                                                                                                                                                                                          Entropy (8bit):4.66715044428566
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksO53cZppZ/A+0JM3ypXdRWLfRztU6PSXboN1T4p:x50wusO53KpJeILLdq8N1T8
                                                                                                                                                                                                                                          MD5:1FC38C25B5E32002109675FB4D16A982
                                                                                                                                                                                                                                          SHA1:61288E14125391611A0F606D95CC546B94A10860
                                                                                                                                                                                                                                          SHA-256:A0B61F6DF217DA2285FCE156A27F52D79934F9FAE7F3742919706940E34990F5
                                                                                                                                                                                                                                          SHA-512:71EFD9ADCB0BAC744B5041A7EAC803B0D31CE52060503CDE3048660A817912B2DF80A07C24DA20EDBFFF6150E3CD9AA9DB683486C6BC1370CA934F782F67EAD6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29331
                                                                                                                                                                                                                                          Entropy (8bit):4.61008250738453
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUe6Fgm53Jd7/A+0JM3+yrI+p7A3siH7zKz7:150wlUe6Z53PVeIzrI+lA3lo7
                                                                                                                                                                                                                                          MD5:0A22189773474498BC2BDEAEAA28FC78
                                                                                                                                                                                                                                          SHA1:9A0B49145399F3A8D926EB68068FE81C8C9B466D
                                                                                                                                                                                                                                          SHA-256:ED4C3CEA0A265C278EC248C04BB329F29D9FD518ACBB0F3D8BD8874A50230346
                                                                                                                                                                                                                                          SHA-512:82A5823CCB62DE0C7708602CD296BCDC6FECDF8E87B6D39ED31C0E20CA337B89F9E61B597653EB08827A18AACA754FADA18D52F04C4F973BB49288AD45572629
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30356
                                                                                                                                                                                                                                          Entropy (8bit):4.644742626180823
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUe8H53BjA4AGp2ZjATKPVeIy2g/hW:XvUEA/w
                                                                                                                                                                                                                                          MD5:DB7D2C56BC81B66141358F0F4C03244D
                                                                                                                                                                                                                                          SHA1:C77C5FB4D26CB68D850CDBB98EB9F47C04AE00F7
                                                                                                                                                                                                                                          SHA-256:E0068E4BDC7E49A1148333BB7262089C3BB8DC521F21A433FF259D54CD5D67C5
                                                                                                                                                                                                                                          SHA-512:F8D73E79F8E91BFD3E56C02DD15B6AE21FABA7AC343F753F1C3B095DA02FC01A71E1AED6D4AA28F9626B1F83C147D0EC7555D7CC4A9754A6DBC93EEE20577CFD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30781
                                                                                                                                                                                                                                          Entropy (8bit):4.713707977494769
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUe4p53BjA4AGp2ZjATKPVeIjovDXrjyMrn2:XvUaVkvWMT2
                                                                                                                                                                                                                                          MD5:C1B55CFB4EE5C690FD593EA26E8ABCE8
                                                                                                                                                                                                                                          SHA1:908997EC754A3FF2FCB6C28839D3386F0C2E36FF
                                                                                                                                                                                                                                          SHA-256:D8D6C092FF39428D3E584EBBF141B46DEE7A57361685C3C4BDA6C5DAF2B1FD36
                                                                                                                                                                                                                                          SHA-512:F89056234DF21DC8535FAA5B8465534E8C6E265A1AD336A6BF517546878003CADA703125287523CEDE52F5E98BEDFC58955AD2C45B07ADB0CE1911B3FEE1C995
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17953
                                                                                                                                                                                                                                          Entropy (8bit):3.125594431165262
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/SMllcHitlIxv9vk7C1+I4wWHLihk/xSkEWRXxNXrNXxDnsc5ts/Ykc:/SHIIHUCD4wakkth5yQ1
                                                                                                                                                                                                                                          MD5:696EAEC9B5CC335320DDA5F79CA2FE7B
                                                                                                                                                                                                                                          SHA1:33B5D58896C0686C944D551C8E1697CC6EEA5355
                                                                                                                                                                                                                                          SHA-256:FE83AB9E664BEA4A1222C649DED1537DB2543CAB6666BA32FBD68C6912D04FBB
                                                                                                                                                                                                                                          SHA-512:3D0166C3529173806602F1BD23B9AB008168F5DFF6F7DAA847103A4424338C78134FFE38C11B44CD328C961A3A1AFF349FD513F6F9EDDB533034DF5DE921F6E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......<......k......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 160 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20009
                                                                                                                                                                                                                                          Entropy (8bit):3.4007068523937676
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:/SMllcHitlIxv9vk7C1+I4wWHLihk/xC4kEWMrLxNXrNX3yvZ4pABnsc5tEOuk:/SHIIHUCD4waZkEN5W
                                                                                                                                                                                                                                          MD5:5C30758A57D18690FB31106D19F6C68A
                                                                                                                                                                                                                                          SHA1:FE4E383A989944EB58A0B47829A9BEAFB98A5341
                                                                                                                                                                                                                                          SHA-256:B55DFEF9C40478016126047DD167C753C481B9FA054D8C73A8BAF3AC90BC8B53
                                                                                                                                                                                                                                          SHA-512:4F70E420FA98FAC2CC0B9F5755D1880C747FC64509E8F47FF3F885607716214EB5F42BBBDC250F07FFCD879F001C9B76235F22BEE938E0AE36CC8A6608383DC0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.......<......k......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33817
                                                                                                                                                                                                                                          Entropy (8bit):4.892083664292056
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksa53cZppZ/A+0JM3gpedBnGysmLPLxSakKx8KhhMvNUR9XN:x50wusa53KpJeIbsmLPLoakWZyvNUj9
                                                                                                                                                                                                                                          MD5:C5EB250D8FE9CCE6F8917DFE6DC1E316
                                                                                                                                                                                                                                          SHA1:CAFD12DFF0C06501A828E832BF783320DB246D3B
                                                                                                                                                                                                                                          SHA-256:FF3E17A25508148316ABEAE93F5EF0E36B87CE0DC1A26BBA2D9CE8BC82BB757B
                                                                                                                                                                                                                                          SHA-512:184D6DD97CA95D5A8C35A15CCCA87992B3AB0A9571DB7B1B18D854C13AE32FCEEDE9AF049F79F6829030F01B641C45CABCB52084A76889F320BCAC18805AF304
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30354
                                                                                                                                                                                                                                          Entropy (8bit):4.783888268423918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUemFgjD53Jd7/A+0JM3E+tNmt0FuPDxJogZ1wbGM:150wlUem+D53PVeIpNM0qDUgXY
                                                                                                                                                                                                                                          MD5:A33FA30B12E1A09F7B64468B146A8655
                                                                                                                                                                                                                                          SHA1:7B3FA8317DCC455B1424C9C39550FFEE3F63212F
                                                                                                                                                                                                                                          SHA-256:ACEA1BE676EFDB1B346E11B272E40895C0FA26DFA55EBE1E902982A90DA8363C
                                                                                                                                                                                                                                          SHA-512:04462AD5B5507A6BF39E7C5ABADA3BD8733AD2FEB1603E1E853ADE78C17CAE682BC2148C78F9FDC38CAF58EBB1A4FBC48E081977F03562C3EFD59685028754D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31865
                                                                                                                                                                                                                                          Entropy (8bit):4.878665734851104
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUenq+353BjA4AGp2ZjATKPVeIfN/h4ZphHu:XvU75oZG
                                                                                                                                                                                                                                          MD5:754B85203BD74909C69BB8C64CBBA6D1
                                                                                                                                                                                                                                          SHA1:45B7CFF7DDB568A3564BB0FFAD28F083FC14673E
                                                                                                                                                                                                                                          SHA-256:8FC6D6EB319D210DC7628698694CD51623495A3B30E4AB5E5B8F7D8A9EC19FA1
                                                                                                                                                                                                                                          SHA-512:D03FF7FBC75E8B596EFD8B045AEEC6DCEF166E8364F668A212A2BF36F8D328FFC5243D877B6E8D6374C419B69FBF17504744C190AC1633496600615CB0A002C3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32269
                                                                                                                                                                                                                                          Entropy (8bit):4.938320322952779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUedm+M53BjA4AGp2ZjATKPVeI8Xyt1k5X5SBbndXo9:XvUR+1ay1u58bndXo9
                                                                                                                                                                                                                                          MD5:94C666344DC3C3B969D6B0ADE5F9CC50
                                                                                                                                                                                                                                          SHA1:92C465411AF91C70F83BD5782B71DADE7771DC20
                                                                                                                                                                                                                                          SHA-256:99A2D30629325A7F57FF5C3F2AAC958D7225A495A243AC209F63CEDC811524DC
                                                                                                                                                                                                                                          SHA-512:2FA14AB52EF09B27CAFB2A10C5EAA93B3C0D311C9A4BA8FB7B19552C4F7E5F35CEC32C9A5433B845740F630E53B02DAEDE9BC4E271EB26DE67C222EDF55D1E75
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34183
                                                                                                                                                                                                                                          Entropy (8bit):4.941377579119656
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksG53cZppZ/A+0JM3ApIdCmpc/8syK0KhvqnEYaHNzoX+y/m:x50wusG53KpJeIYZksyKfCEYeFn
                                                                                                                                                                                                                                          MD5:A1E088D40EE09580FF371F3F4636F796
                                                                                                                                                                                                                                          SHA1:A849FDF38916C7CDDF887510E424FF72DBA30FDB
                                                                                                                                                                                                                                          SHA-256:BA9E50D9EDD6312EC84DD1B1BC879A3B7EA2F988C5CE7DFEB63D2F0E669CE1DF
                                                                                                                                                                                                                                          SHA-512:A1F0CFE38E5C90BDBE5F861F3B4A6A2968F6A936F40ED1269DF3C70ED95C7FDBDE88D0D8CC0F21CD2F65244790C47BFB88AFAEE794D9E2500C9D1D55A25FD4F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30897
                                                                                                                                                                                                                                          Entropy (8bit):4.868761436964798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUePFgc53Jd7/A+0JM3w0KGFg47G3FvzG2vDaFChfi11A:150wlUePz53PVeIvjK4MzG2LhYA
                                                                                                                                                                                                                                          MD5:ECD528DCDD30C73DD95A3A82D90EDD95
                                                                                                                                                                                                                                          SHA1:80A7E3770F50755C2A3C77ACA69DC257D3E89215
                                                                                                                                                                                                                                          SHA-256:3F5CEB87525AA5B4A83AD1837580C0CB233EC7AC0E6EFC0689EBF944E49503BA
                                                                                                                                                                                                                                          SHA-512:99F43132DDA1A7F48D9770FC8664DE412432731EF0B77EF07B79FEDFCAB136FC83CDFFCD82EB65838EEBF1610944B73B02BF5A526B740CA04F46710DF9B91632
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32206
                                                                                                                                                                                                                                          Entropy (8bit):4.930019984597407
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUe+U53BjA4AGp2ZjATKPVeITQx/vwODTh04lIR:XvUDO/vwUh2
                                                                                                                                                                                                                                          MD5:D36877DF4B25BDE92A98B248F10961B6
                                                                                                                                                                                                                                          SHA1:FE34E097AF043B276A7B20A25A27E28C800BDE9F
                                                                                                                                                                                                                                          SHA-256:29D0F943487B8F95128FDA93815B7E18ECF73587500450176CB384E794549562
                                                                                                                                                                                                                                          SHA-512:C7DA9A0B2166583631DEC8C010C7E4BC7F87C54F12AADCC915C1F58E57832C7623E82319CCF93FDEDA1265A48FFE137607CCD2E7F58CEAAD37BEA1F0D42B770E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32596
                                                                                                                                                                                                                                          Entropy (8bit):4.9744934647885835
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeYxy553BjA4AGp2ZjATKPVeIb2gT0HmsRGvKG:XvUty6R2S8RGvKG
                                                                                                                                                                                                                                          MD5:6C80B6E5915B5D6A740F6C5249D74136
                                                                                                                                                                                                                                          SHA1:3D58B550B366445DE955CD7314E1C94223B613EC
                                                                                                                                                                                                                                          SHA-256:EED19D8454804A40230F230CE9B396F929618CF43FEFAA0A6F8061E3C10A2C35
                                                                                                                                                                                                                                          SHA-512:FA84E0ED7D9B4A5562CC2D8015C0161D69F58F769DB0E4BB0FC9F47EB703082C9C18AA52E9CA04E2E6B56CA904A0273A13513987214911AFE74A9E15CA89BDC7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35317
                                                                                                                                                                                                                                          Entropy (8bit):5.089140695418483
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksm53cZppZ/A+0JM3hpWd8BuBK0bheNSZemb0YFgpIZyX8+THYt:x50wusm53KpJeIAiS6YFgpIQsAYt
                                                                                                                                                                                                                                          MD5:555E6203396327AEC2C98BFB125B0D29
                                                                                                                                                                                                                                          SHA1:CC18C6AD66E6F3D96666F79A1709A4E0C7D7E097
                                                                                                                                                                                                                                          SHA-256:24366E9E0F618AA874C8A205244EC0F9192761428100FC9894C6DAEFCF9B758F
                                                                                                                                                                                                                                          SHA-512:9A6C6E0FAADF9C69564A2E58EE1AC1AFE8EF6C0A875A339145268A3D441FAD304E7080DCA721B71C9E06ADB032FB2084E8CD5A96AA6FDCEEF71163282955DDE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31654
                                                                                                                                                                                                                                          Entropy (8bit):4.971911033617718
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUezFgv4N53Jd7/A+0JM3C/lO7xW6ynQufCKVSECLko6kxaKN:150wlUeziu53PVeI5BynQeCKsLVNN
                                                                                                                                                                                                                                          MD5:EF4F460D43F5FAABFC45B320E1AF6BEE
                                                                                                                                                                                                                                          SHA1:D84654F7E3049C244530AD4AD8D456FCA9627FEB
                                                                                                                                                                                                                                          SHA-256:9FDEBFF7435A1E172BF966F3602EFABAEE0CDEF353CC9995287F25EF67904286
                                                                                                                                                                                                                                          SHA-512:229F01F5205932DCD0D491868346C3454D332CBC4A81CC61B42D0303044A7E20259D3EF26E6D214894CB14FF6EB53CD458330E618F082D6B6DD419DD68EC8033
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33384
                                                                                                                                                                                                                                          Entropy (8bit):5.072710290165129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeIFiM53BjA4AGp2ZjATKPVeIqBchOX4+W9m48Ny+vSI:XvUpM1Mj4r9mk2SI
                                                                                                                                                                                                                                          MD5:DB24BBE4221391D11672661A03FFF2B2
                                                                                                                                                                                                                                          SHA1:929E0E8C8661CCEF1532F79FC74E1A4664FCED14
                                                                                                                                                                                                                                          SHA-256:0F6DCC209ED5C26370CA6F6A3DD00C1772F4132483BA36D928F865B3099C9AC9
                                                                                                                                                                                                                                          SHA-512:1C3E3A5866CA182D05AE1670D924F8B8A276DB6DD78BBC681282C6C38D8B80E747038509317269CBFFA48B918895B3C700BBABFE211A77ECFAC164952BF0E381
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33796
                                                                                                                                                                                                                                          Entropy (8bit):5.137725850082788
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUe9p53BjA4AGp2ZjATKPVeIsXMud0EJOc2sVOV2fAa:XvUlcMuiEJOYVma
                                                                                                                                                                                                                                          MD5:D778B6B3FB792034B3346F6908DFBBC2
                                                                                                                                                                                                                                          SHA1:4C71F73E19C7B3B6FFE0A825B020DC5B488BB1FE
                                                                                                                                                                                                                                          SHA-256:691066128897B423DD9CF4B07B5D567F39E6CF1204E48D655F16564F256187BB
                                                                                                                                                                                                                                          SHA-512:E732E643F991E93AF4B3A27E324774897264A8C1DA02C820AD57540F3C3394033FB2FE462B522C0D5C068D2E7EC7FC425D1C92A5FC280088210C258B7C6EA361
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31108
                                                                                                                                                                                                                                          Entropy (8bit):4.460203291603063
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksm53cZppZ/A+0JM3cpQdaFnUpiFbgRr5U:x50wusm53KpJeI0FUI4u
                                                                                                                                                                                                                                          MD5:C17B7CA150BA1F6BEEDB20F0BAE2D547
                                                                                                                                                                                                                                          SHA1:F52B7F8AB21960EC95B161A68564B21B499D3F28
                                                                                                                                                                                                                                          SHA-256:0C58914E3867AA2199F967BCD34CFBCC6E014002F33EC4C78370065755472D1A
                                                                                                                                                                                                                                          SHA-512:BA17068B9E789A35739EFCCB4B4D05B1305A274445BDA97D37FF55FF0F824E69455E26E92D82B70311E24DC42E0458B9E7CA5F1B78E3927CC875E570F8CD5F3F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28012
                                                                                                                                                                                                                                          Entropy (8bit):4.368431523081842
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUeWFg1v53Jd7/A+0JM375sHX59qtmso:150wlUeW653PVeI7+3Ktmt
                                                                                                                                                                                                                                          MD5:8D4BFFA7EED02FEFD9D2C3F7082AE2EE
                                                                                                                                                                                                                                          SHA1:3528D2E2B8C946C885C24D44605262EC02DFEF8B
                                                                                                                                                                                                                                          SHA-256:6A635FADDC7D0811D3E94D56E9C64360BA1AB6C15FF2B232A709D477297526AA
                                                                                                                                                                                                                                          SHA-512:D5F855BC4142B4D28059DF20E5B839587D385AF02DEEA9EE70BE483358F738D7FC6F7DE7B19901E2F537822A99FA52A52590717325F0783EB04EC364BABFEF0D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29086
                                                                                                                                                                                                                                          Entropy (8bit):4.419596886323722
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeMm53BjA4AGp2ZjATKPVeIarcHidZHrCq:XvUHQTZHrCq
                                                                                                                                                                                                                                          MD5:FDC136652E8FB04297B17E2D5286986D
                                                                                                                                                                                                                                          SHA1:874097AC43CC52E2AAD4967077BF0B780FBF7F8B
                                                                                                                                                                                                                                          SHA-256:BCADFED6E60CFE9635A2682DB05372F95F0A71D9D4E448667ADDB17E2699A286
                                                                                                                                                                                                                                          SHA-512:C9D47942B1DB6EAD57576FC0B1965C89661452035F5B531C5FD888CA36A05568774BF5D078A91ABF2C460F6ACAEE019AA3291F9AE43B0EEC8C59187315485713
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29517
                                                                                                                                                                                                                                          Entropy (8bit):4.498741057670195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeE353BjA4AGp2ZjATKPVeIA+23kI:XvUoinkI
                                                                                                                                                                                                                                          MD5:31EFF21EA07C33F95814A444E66AA4D5
                                                                                                                                                                                                                                          SHA1:396DFA9A258B3379FB6F15B87F8F74F6C9D6EA3B
                                                                                                                                                                                                                                          SHA-256:AD0949C31AC84244EFEFAEC75E14B529272F7EDA5FB7E4376A98E60A63D308EC
                                                                                                                                                                                                                                          SHA-512:78D5BEFD37B765867A7160672659D8712DC496A3A55D84A25B498D93200A32EFAC750378F4D00C37D4467998B643BBFC4F470868C80A6C6E91075056E0EB466B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7580
                                                                                                                                                                                                                                          Entropy (8bit):7.961476234161089
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:GnXv8rDhijz1YQ+M3z5K4CIRtbxy6WxBK1kcCkaE0eS5xrkS41oel:w0rNijzSC5KPwdxy6WxSFiEa5xrkJ19
                                                                                                                                                                                                                                          MD5:3E80AF1B07178BCA4D6221AC813AA694
                                                                                                                                                                                                                                          SHA1:F023FA6352F99EE786303A6EFC669B1F9F2777D8
                                                                                                                                                                                                                                          SHA-256:0C94F80782FB2B70A4A57CC317146634153A69CD27673855375A5E245897D3DC
                                                                                                                                                                                                                                          SHA-512:27EA8D9F173125AF0EBB99E391167045BEC90186029C8BE2D06F80AE9DC33C83C35C78212A561F8E56602840E6020E7AA5BB6B6FE3BA36C863CACE6924D615D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d....SIDATx^.].tU....{o$... .....#..D@QTTT.......].OTTP......<...N.!..Jz%....}RHB.9.....{.........=....tW..]=:.........k...g..........3p..O..Z........`-..f..#..#:::..o.....-U;.Y.7.~.h.7..3...6........................).......@EE..........T...o....v...'....>z....oyxx........JTWW.?-...Z.OOOO`...tDGG...l..c..R.*.L.~amm..G..B....U.^33``` 0IXX.rrr.$._Ue.T.....lll......e..R...s3..............oQ..c..G/=.......W..W.<.L2......F..uR.&T..7//..hy......e..i.Fxx....,e.R.....066.....$>-.........())..=zt..7+.0-........^.3.B.SRR.....^...$9.....FG#...[..r..........{O(3..Cg{....'..E...JA.{1.....t...ar++.0I....r.;.J.$<%..O.b[d".G......l.{.*A.HGP......H9}.3<\...?...(5..s>.2....d.......&...>|.....@P8^...<.{.....,...9e.*....A%...t.t.om.CGc..}.Q...wO=...X.+Mfff8}.t5..u.K.P....#F...P....t...'.Z.,.M.Qv.Xn..r.N&$0....8..9x9;H...`...q.]..N.,.\PP ..m;..nn.r.FEn.d.....V..M.......9Ar......Y.#R20e....3..Z.....B6..}s..............
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7103
                                                                                                                                                                                                                                          Entropy (8bit):7.894805957113088
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:KIDuTo+doMEYLxFTH3sSjuVtrJ1paV9P9ct2BXcCXOfiQrcBuxpaaZ:zuToUoyLxFTH3tju//03P9Hl+xreuxh
                                                                                                                                                                                                                                          MD5:CB2FE9E38DBD14E64F9B35324318A01C
                                                                                                                                                                                                                                          SHA1:4E841C55E2898F1839AA978D915FCF74F9922623
                                                                                                                                                                                                                                          SHA-256:81E7AB62460C9486418D02B8CA9231BE5A93BBE96EF09462091092D3C6F63C6B
                                                                                                                                                                                                                                          SHA-512:76C505D499114103ECF241E59BD30DD7D8B0612FEF5A3D19093A83774DF58CAA0F41F5BEE18AEFCADB769656EB776BD7FAD98D7ADF3EA482C3232E52C61A7D0E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d....vIDATx^........".b.{. "X..}*......bYvTl`.u.{......)bAQ..b..wlX.....k8.....;.d...=n2...?.f.......B9.Dx#....s@.".C8.....l...D..p ..D........O.Z......t|.^.p@...B.4.q@...o.....@<Yh.f:..@..Mzy....'.-.L...H:.I/O8 ..d.e..8 .I.7..... .,.L3... ..&.<.....i...$...'...x..2.t..........O.Z......t|.^.p@...B.4.q@...o.....@<Yh.f:..@..Mzy....'.-.L...H:.I/O8 ..d.e..8 .I.7..... .,.L3... ..&.<.....i...$...'...x..2.t..........O.Z......t|.^.p...L.0aU..;6i.d...6...'k\.iN..z[...<.a.M7...=.=@.|...4m....-Z.i..Zx..<...5kV..[....._.._.U?......o..6.....b..7._-.S.g.5@.z.!.7...+.E.YD.......>}....s@K..o.9.0..o..F.....?....f..v.R.jY....`...<.M.6fa.....2%..s.i>2o........ 9..CN5.....7N[h....k.....!T{. M........!.w?..oi.'..@.~.....o..VZG.p....../....?.x.4.W...z...V[..V.D.*h+!E....~..[5@v........#...{..\g.u..E.8....8q......n..&o...|.TW........IK,..H.|..lOG.|......?.+[....=WOt...v.&.=>.....%F...........ZK..Zf.e.A.[D.|../.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8931
                                                                                                                                                                                                                                          Entropy (8bit):7.949928855848619
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:MqyZukSE/OuVNZb3hfrxpLMv2X4sFBKTW3hA7Jtz111111Q:wukSEJNtnpLMuohTWRsz111111Q
                                                                                                                                                                                                                                          MD5:6A9DB7E7C4DD45B1794EC26D48987294
                                                                                                                                                                                                                                          SHA1:C80712A55D29F6D545411073C2118B1EC0548CFA
                                                                                                                                                                                                                                          SHA-256:E55FA8C5B7EC3A66CD27FCC2D2BA3EABA5073D7771E9080CA4CD972D71FA2E81
                                                                                                                                                                                                                                          SHA-512:6448CC6D2CE8B68BF3C3C7C03143821A2B9BF72457E15914468B33B2299350EDCD148180B57EEFB82BA6F52FEAFCEFCFC609EE56B1938CB9B4347DD297B6B32F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d... .IDATx^..xTU....7.$@(!..H....PQY......].]TTPW...]X."..&...$@H..$.....&.....s..d...'<.=...oN{.{....`..*......~...~;X...0 .z........2...Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q......j*S..Q.......;ih..2...e.q,;Q.n..uk.j.[..........66W5s)...l'.?.0a........_.9::........`..........o\sV.......(((@ff&......}....;.....i@.m......3QQQ....h.....I.....^.....$..dgg#)).....L.8.Y.)]YOj....-....={........j../.....#..........'m....I@h..R@@...{........+ z....'.....I..3..m.....}...h;.....#3..~..$4.Cll..1.G.._-..U.." .DGG.A.+.VY.U.........-.2.J.Z%.M..c........$..p...be..C(//..?~|..r.lN....W/FFF>.....e..R..HFF....55... .r.._.~.hi..G..K.j...8y..9.....I....:..`\.(.5.?z..6.11..%_.9rd/M.G...... .z.:l...^.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9654
                                                                                                                                                                                                                                          Entropy (8bit):7.944668290517382
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:KV4t4sx42RLN/yWYHUz2/6Sl4GClc6095QIjtQ0puVjKQvKlGjZ4t4t4t4k:nx4OLxvYR/6SlBCef95QIeOucDkjs
                                                                                                                                                                                                                                          MD5:E3F5063313302931798E40358ED07FB4
                                                                                                                                                                                                                                          SHA1:1BF1EF2B2E3E6A5C6160DA4D2C418C8B8F99EAD4
                                                                                                                                                                                                                                          SHA-256:C18A3B426300CFEE58F49BDC6D922A3A7B9FA26447B5B8F3CF704CDE2D57D66C
                                                                                                                                                                                                                                          SHA-512:64C24C9B6C8D7519803E8D192C54982A93A83CE9CA86E5979F45D8001BD44A410C2CDFA50DB34DF472282DD6108B46CE3F546D73AE78AC6135F9BD6D46E19491
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d... .IDATx^.].xTU.?3...IH.$@..H(.CPD.....bYAE@.......u.!,.....(.t..PS!.......i.s_.I.y.f^^.;....u....}..[.=W.$..!`...aC..... ...A.. @.... ..7@..C.<.8.HK!..A.2.d.8.. .p#-. @.Q.@.... ........D!.Mf.C..".7.R..D...4.)..".8.HK!..A.2.d.8.. .p#-. @.Q.@.... ........D!.Mf.C..".7.R.... ..x.S.S.Q....T^j0.....2&.3.h4V.JU.2.s.).W.T.Y@.T......z..8.'RmTu..u......2..Fu.Fk.......|.7=.,X.ROW..YnP..N.@.V..~......M. H.....v...........0....w.r.Lv.p.*..~.J.&...n.E..O.u..rM.d'..9o.R.Eu.!.....`L.v..9.!+A..*.z6-........n.....;...d..#p.jTG.M.uA......x..{.+A..,.K.R.t...^.C.`4..].dcG.\V.L.....J...$.......k...h.d&.gq...h......./^x..{.+Anxt..6.....A...Q.;.."H..LMt].. ]w........@.&...D..;v...@.... S.].."H..;.y. @..........D........78.....&Pc.....................g.V.X.n..D........{...........>>>......]^..n.N....PVV....p).....k.N..^...k..A.A...{'F.......p....6.z.......p.0..........RXX.....|.p..=.?..I|I".x..|pR.1.!.......V..a.T...=.G&5
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34972
                                                                                                                                                                                                                                          Entropy (8bit):5.048438657531005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksu53cZppZ/A+0JM3YpoPvdCSwlw1LxN4kCR6+2a6BLpST:x50wusu53KpJeIXPwiZCk+u9ET
                                                                                                                                                                                                                                          MD5:793220378DA80BC690B5229B367B6070
                                                                                                                                                                                                                                          SHA1:6B8D2EF718187C3FCF8EBC50978BE305FD58BF39
                                                                                                                                                                                                                                          SHA-256:F396A319BA0FDB8611F8D4286FE7E2AF998E34D893F146387D212A2B8BC62479
                                                                                                                                                                                                                                          SHA-512:3509A233DE63072148A91D837023ABD68439C031C28D97FAF6D3C3F166F106B6427C6EB1F6C6D0CC054DEE0ECA160DCA28C29F8831D2453AB2DA8EC2593A0B5A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30956
                                                                                                                                                                                                                                          Entropy (8bit):4.880565651668903
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6SHIIHUCD4waDkUePFgC53Jd7/A+0JM37MOTK4lus9F2BQD8J8z:150wlUePF53PVeI7Mv412aDS8z
                                                                                                                                                                                                                                          MD5:74E1BC929B703FDB69B2433B03607AA4
                                                                                                                                                                                                                                          SHA1:2FB3E99C200A4A2D78A0C8DA2E2A10F9E9FD5C6D
                                                                                                                                                                                                                                          SHA-256:60802A533E46AFDB5F7E6F16490B5943AB219300BF448A30A5ACD8B6A760A99F
                                                                                                                                                                                                                                          SHA-512:969B21C329407F2988CE7BF2597E32CE79C7725421E83D28DBD7DF8373F0EB77DB1524DE1C5E6C4DF06DB8DFA538BCC125493B359CE4DF464B8EB22EE3ABFC75
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33091
                                                                                                                                                                                                                                          Entropy (8bit):5.042207926991717
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUeZg53BjA4AGp2ZjATKPVeIE/79ips8CwVe4ZfQO9bouPMg4:XvUimZ81Hpl4
                                                                                                                                                                                                                                          MD5:C4FD5CF3D6F31CA40E0EF447AE4B9B21
                                                                                                                                                                                                                                          SHA1:768ACC0D9A93AB3E0447A981613CBB4EDA06F702
                                                                                                                                                                                                                                          SHA-256:929E068F29262BFBAB0C6743587C727018C078D8FB66F4EFB2014F263D134FB8
                                                                                                                                                                                                                                          SHA-512:B5D8F4A12F3FA267D433220ADAA64629DFBA328B4A3E615A60BB14E54B030F821354DD9F476152BB7E7476ADDA0875703FF5A78960C407E812189C7FFC18D553
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33498
                                                                                                                                                                                                                                          Entropy (8bit):5.097750878243889
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:150wdUe6K53BjA4AGp2ZjATKPVeI/X8v4Jt8MwVrv4HQlCZl:XvUBtwMtwVr4wwZl
                                                                                                                                                                                                                                          MD5:B647A00C2A93FBECDADE626E2A561BC4
                                                                                                                                                                                                                                          SHA1:7D29A3B0B20C8A51AE356FE38846DA30BD619524
                                                                                                                                                                                                                                          SHA-256:60259B880651762DA4780B329C18C8ACBA651858A86930A5664F5686DF65A1AC
                                                                                                                                                                                                                                          SHA-512:CF7E610920A6A29DC11D96784D7EB741FE96D8701D96A9145E55F55819E373E8E2714D20C7264CCC9C2F1E64AB50AD8ECE00AAA0EDFB4EDC293CF47A5CBF3612
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5911
                                                                                                                                                                                                                                          Entropy (8bit):7.958984437312193
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:nNcslat+uJ69zmAHQMArYVq934Axd7PWdqHAyJu6T7HujDJhWyoAxOl3Q2oue1Dt:NcslaXJ6ccnVqGAxdTWdqgyJuCH0EixB
                                                                                                                                                                                                                                          MD5:903633C76CBA5944C387C0CA520E64D6
                                                                                                                                                                                                                                          SHA1:2CCC14DD6DC7CCD73DFF643CE5A4B52225E43C8C
                                                                                                                                                                                                                                          SHA-256:5D348DF4E4D012BF66FC8742E5BD7AE66B1FF4EA219EE8EE993FFE60DA77EEB1
                                                                                                                                                                                                                                          SHA-512:4F71D386E640055B1EAA7D014F82EE57DBE08562B18B56F4261D4D6F8B5F75C8E9DA099A308D8114BE6A1F11AE19EB15C4AF1316DDE9D53DF960654166B84853
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....sBIT....|.d.....IDATx^..XT.... .Jo...A..`W.Dc...b.11...g._b..b.F..F...%6.Q,X.....T...o............3g..=.....C...B....p..../....p7.@7/......y...,...-..'.`9`v.....%1g*((L!..G.]Jy...( .&.'..p..c..y.............K............x+.<....CEE...........C......w...x.....VEE..kkk....*...c4444>.....kA..=z4:G^^....QSS.....K.....2`.wS.=?...oT.....:..u`.ee.F'...GQQ.f.yYW..%....FOO.K''.F..k.A....LA......[__.....phh....y777.6B....9..I.......H...."...O;;..z.W.\,.#..bRM#!!. ..2.Q.........uwwo....,@G&7o.DUU....w<.9.&....._.......E..zqvv6RSS9.....s....=..S.....\.FX.}........(.@.C=x9Zc.HW..rBO.b2dBtt.e...`...`.{N.6lX..S&..y.{1...e.l.P..A.H....$H=.#..+@..d_...ks.6.....Lfl...E.._.r%..f.vp.L<....S.M.{*:....G...`:|(jr.PWT...z..9..QT...".z.@.X.9.o...'..i.2...2.MMM\.x......c?...p.Q.P^^.T~|V.|....%.CM..5.+.....S1Q'....l...o.....O...f.uD.;..F.eeeB....Y\.......k...^#(.8..<..z.xF3hiiQ.~.....a..p\...r.e..l...=......f.V...* .!z...I..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5965
                                                                                                                                                                                                                                          Entropy (8bit):7.839372255630934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:W9QLfP0F4PHF6wQHTy2XDmWcH9tnl+aalDD8o4cqi0A12HJyFa3/OSl11B0G+wx:W9Gc4P0woT949NQnD94cQHJtGSpwi
                                                                                                                                                                                                                                          MD5:7A65427429006A0AED14A284730380DB
                                                                                                                                                                                                                                          SHA1:10D3966760EF5A3640BEE874497A332766D6F6DD
                                                                                                                                                                                                                                          SHA-256:4ED28B8DD8154352B57AD21331F1C95DBE2CD25064EA0C8419380D1F04FCCAD0
                                                                                                                                                                                                                                          SHA-512:E7126B29CB806715B1F9D0BE0FC0896A52A4185852A7F1FDC9506ECD966B6B29373808442A8F8781492E3349B98FFE8852C343B616CDC6867ED32E16A7EF2214
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d.....IDATx^.i.....E......A\..D@Q..!.A..PQ47&zq"...8./.2q.2...7.e.%*..... ./....1..I..9}......._...k.W..Y.;x*B@..E.....B.>.".v...A@....."......$H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".. .YhM3.."H6.T.".T. ....n.....:...o..."k..4W...1.'..w.t.I....y.<..c.6.d..u..yT.n..v...r.-...;:..yN..?..~..g..~...+._~..._...)... .~Z.-.......S.N...o?o..w.X.?...[.n..SI......M7....|..7.......oSN>...$o.}=.,A.9..n....G..a......2->..6....,[......3$...C.4<'.b...~....W/..H....@.@.7.|.....5x.....Ks[t. O<...f......3:..Q...$...^z.%^F....T.].....y.A..6.....R.Y.;.s.!...-......O..b.-.>..#}..Jy...\.t....<......s.=9E..^]..^{.s.]w..(v.l.:R./..>..C.l...b<W..?.........O<s^........b......G...o.=.LE1l....^y.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7198
                                                                                                                                                                                                                                          Entropy (8bit):7.92645219700779
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:8Fxzkm64uhqLExmVzK8LCpe2GtUF7DkYauGjVl7bkqP+i:8/cmVjH2Is7Lavl7d
                                                                                                                                                                                                                                          MD5:31CE54D931EF1B98343A37CE961AA983
                                                                                                                                                                                                                                          SHA1:1FA8C1BB5CB2F28BE2290116F151534CA346D2A9
                                                                                                                                                                                                                                          SHA-256:FA52676D1071A464484790673DC807A63187B4163ABA1D839F67D1DC0F15C891
                                                                                                                                                                                                                                          SHA-512:90EA15ECA7878EF52BEF379598F5E96C3EA8757BA1D817277BF77633DFECFCFBA5F2C280599CD434E76A777EF65B5430BFB49621A6EBF2B5031D683F3BD0B77E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d.....IDATx^..XTW... M....X..EQ.G.[.D.....&..Y...dS6m..F....Y?ML.F..c..{...*b.D.Ho.w..P...3.N..{.g.......{.V.D....*`E...@... tu.... @.. .....H.....D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY.........O..D?...(@.XH..M.. @..JY....H\\\...qVVV..?....Bb,.....d...4\5x.`.w.'...c.A...888........ptt.....+..UUU())..........5w..]2d.=r.cnu)...;w~lgg.n`` .....|....w..CI......4i...%;;........$**.=.5=X9....cA..._.....lee...3.....G&))...._2H....z..H@.|.#77..:u.T...5(...M8(.......8::.}.[1m...d.]......;....0...!as<......Al.....4j.J.....lxE.*#]J..a.,$''.......5J3..d...........W\(.O..2x.......DFF&..e..(@...C.........0.u.V;.E233.........a+W..v..-..4.H.q......K.....*....4.C.n..1.O..C._O...s...S.N.d..~:.6.....^]
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7895
                                                                                                                                                                                                                                          Entropy (8bit):7.947408718745018
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:xWF2+/xrAkQNZvEt3Ay0MeHUAbL004jibwDcswIbEw:xWV/xEJNZvEtwjMeDbIXDcswWEw
                                                                                                                                                                                                                                          MD5:740A45969AC2F10CDB6EE5EDF7915FC2
                                                                                                                                                                                                                                          SHA1:A8DCFB64BF5DE11B37F785F4FBD5B81C5F092E78
                                                                                                                                                                                                                                          SHA-256:6B5A9AFD3723A3E3207D66E93DBA6457740AADC89872090F3FE9BF2F6DEEDE30
                                                                                                                                                                                                                                          SHA-512:B86F7DD5A4D704FC27B859529B22E32B022865CDA2D932BCFA35FFF1FB60965D64AAEE13E2BCDB5010F2739721AFE78560D196276FA523E01A55ABD91168D287
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............X......sBIT....|.d.....IDATx^..|TU...Lf.;..!.B..R..Ih"J.u.Q@..(....J...Q...A.D.Di.%.P.Z:.%.$..23...&$.d..y......G.{.=.w.7......T...P..j.....+......P......@@..@..).#.;..J". .I4..N....nh%.....$..d....N7......D..a.S..a..ZID..D"..0.)......$...".Dc...@@..V.Q...H.1Lv. .tC+.(..H$..&;...v...D...[...A.#.Y...l.1...I$'..S..T.LV"...L5IQ.W.w..:. ...3.$...5.N.[gI..Z...5.TE....]K+...\...r...'.5`&.(...P..^.8r~..bz.).....En.....BL1....F.V.3;....3..i.V)4..e2K.D.~;....D. .-.tKt@".|L&3..)B..V@......~..H.n.J>...b..k.....<.."C{-* .............hT.#..w....H..U3.2.........j.&...e{...D.[.P&....XP.=.h4...m6.N"..f1.b...4..5...v....\T@.._........H...zn.......]t].....;.... ...... ]7w...@@. 2v.u.@@.n..s.(...@d..*....;owk..^.......(..Fr|....*uUU]C~Aqu.....9....y...."c.FB..{.{;..r..rpp.{{{077..._^d"wCC.TUUAii).............$..b.........}6....^..........$.T* o.5......Rr............@FF.$.)8..t.o.[b_..a.....q}...z....kLl}}=..cSJ...Lrr2\M.:..d.A
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17647
                                                                                                                                                                                                                                          Entropy (8bit):3.1077470314487
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSMllcHitlIxv9vk7C1+I4wWHLihk/xnkEWRzxNXrNXGJgOqsc5gt3+4LSipKH:SSHIIHUCD4wadktl58JgOFtpXpU
                                                                                                                                                                                                                                          MD5:779AE1B9D5392B2A81076D978FE9F3B5
                                                                                                                                                                                                                                          SHA1:FE170237FE6AFBAA2B7A984157D0D47111568AEC
                                                                                                                                                                                                                                          SHA-256:592846F90ACCD747BDEAD04D306F79C59C67468816221378B9014871C570521C
                                                                                                                                                                                                                                          SHA-512:AA9EEB4973F2E5BB9EF42142C0BFBF8513A45058E125A5FBE1F9C6C9D0860E61A1F3123B2C44B8F2D9FDA261D1CCEAEC2BD54D6DCF88BBD221D33278F7A729D3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):577
                                                                                                                                                                                                                                          Entropy (8bit):7.470202249041352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7FiIscvytuQbVMSOCKQluyopxI91KOfRflHcSTtl0miU:KVyFbSSOnzpO90OfRlcyuHU
                                                                                                                                                                                                                                          MD5:03D645C2DDF0954323EFAF9627C89453
                                                                                                                                                                                                                                          SHA1:29EB2E6307A8BFEB5C12BFD55EACCB4785366374
                                                                                                                                                                                                                                          SHA-256:49BFDB7892668C4E37E75B27172219FED530A4B422A495B8AD784BCF0D97485B
                                                                                                                                                                                                                                          SHA-512:40977075C1C073C800D7A03EE774E8F48BDD700359CA17FDD96586BD427B5E3592E04FD383026FAC953D4C20D785057A550E867CEB15C2752903903CB58C734C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.QN.1..g..<x..|...&b..x.8.\.........0....c ,...v...i.+..|..m.EH.p@.95%."Y..:...Rc.a."...r.X|.......{...(./nL.".1"N...9w..........s...6.1f...J...5...q.h...p@.Z....{....@T`f..I.L0.........{..Y.....b..s.M0. .p.sB......J..g.C....:.(.H.L+.1 ... bA80....9.....U....D...D.~...s...J......l ..6M4.&.............%JkhY.j.3c.w. ......~.>=B...i.b+.SY.m(.(..h)".P.....X.@.f.G+............Q...C7...]Z.t^#..Z.........*B+...\5^.")....U.1.....J..I.5..t:..]....Rf.V.:......Y.V.:...".X.cB0'......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17754
                                                                                                                                                                                                                                          Entropy (8bit):3.152041269547237
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:PSMllcHitlIxv9vk7C1+I4wWHLihk/xnkEWRTxNXrNXdsc52gAbb:PSHIIHUCD4wadktF5Kv
                                                                                                                                                                                                                                          MD5:830E147526165ABDB06EB9BD25829BE7
                                                                                                                                                                                                                                          SHA1:60CCE18301237D9F60117FA8CDE30B6C6D468CCC
                                                                                                                                                                                                                                          SHA-256:0D16ECBA3E356BA984FD7108708DA1AC6E0B2FD88CAE930524BD4E96377707B4
                                                                                                                                                                                                                                          SHA-512:188C770E9B87F7398DC7A56C6C1CEC0000812A394F5E15121292C1B6127E25DF14D5FF1BE0DC3C5CBF1FF915AB75046138C86EE79FE442F375D7427084C00469
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.......N%....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):745
                                                                                                                                                                                                                                          Entropy (8bit):7.596408000334387
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/746YdjzmbMPcWrVe8wAOVo2Ox1UgRXbKF6q7RcHTBEvyrYqfFpW3kAd2YxkXd:MYdjGMPcWBe1AOVzxCKfNcHTmvyrzskx
                                                                                                                                                                                                                                          MD5:DFEA49282641E2EE97BC304FA9357E8D
                                                                                                                                                                                                                                          SHA1:72707830BE51030ACCAC28C6A49FD2618FE692B9
                                                                                                                                                                                                                                          SHA-256:AEE6E0D05E2221DD97AE0620229404F250ADD5B5BF394A676A5D089426C72106
                                                                                                                                                                                                                                          SHA-512:1D965D04373BA6741E21B7FD0A5DBC7F124D2DFB0721D3AB9246DE6D1073D0929F6710BDBB46D1EBF4202546A0CE5BF54E26AEEF01BE56202B29F8F97C917259
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....IDAThC..TA.......(........E.+. j`..b(hf ..#...].%>....L...K$..%5...9.L.8{.9...tu.....K,..e.K.O..p(\d..V.w...LIz....ff.u.k?..$...d.......n.\.tq..N..m.......K..5Y.f.J.......,....fv.8...o..`..d...f6.....e.....k.l?.$7....;%...~ ....w.K:..(`..kS....}....<.+..p.^.f..8.L..Z]..P..3..lf....t..6?...M.....|.wKzY....V......b....l.................([.......;..e..{..U...x.0...8f....z.....k....g....}..?.I.v.c.~.......C{....2....m..G......[...~.|xT'.l.....&^`.[L....V...ml.y8.......\.....q.x^..W.O.......s..SE.}.....eIW.N.d..........t..9O.......S..Q.....;\.@.V..4?....q.V.V.V4.).hr>\:..p.p.p.p.O49....n.t.t.t.t.'....New(.Nm...n.J..1..%{mX...A.Q......L...D....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):489
                                                                                                                                                                                                                                          Entropy (8bit):7.146408071527246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7jyLrm0qx6huIl8L++KgZoUwt/51CpRURAKL/zUh3E9:YyLTq6+L+baxe/UURtp
                                                                                                                                                                                                                                          MD5:C305AE717BC40E554C4FC5B6F098CACF
                                                                                                                                                                                                                                          SHA1:1A20A2E86A30AFBA5520AA6016F1E2131C08CC43
                                                                                                                                                                                                                                          SHA-256:D77BE2BA8FB3C7F2695FE5766AB110C36F9F197DACEA1FD3D773FD8F5552F325
                                                                                                                                                                                                                                          SHA-512:D20B30FD64757F8929F9C3D41809CFF60BD84EEF841A6EFC7582D0557311BC3044B01D623930CFF87640F1B4BEA48ECDA023616F5D801D6B98B69049AACC7A26
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..Kj.A....Q..(.... 9A.d1'Hn03...oTTTTTT|....*.Ap......E}.Eo...-U.P...D$x........$.|....Q...r......a..j.|.w..+.t:."B...[.@...xtG...o.fA...........ZUm......](O....].>U..".v;n.v...n6.n..8...j..\.....b........l...N....d........h........`.......^....v...N...l....V...l6...F........Z....V...J...,....b...,....|>....r..l6...d2n.......v.N.-...!....c.J.#.....R...)..p8z.......?D.j...7.0..\..L&..;.!...xT..P..D$.I.L.W..)..@.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1842
                                                                                                                                                                                                                                          Entropy (8bit):7.811835778663331
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:dbhH5RGfVlIEP1UAeHOJPLVXDyY1UJE20tBtWFb/sZYEtm64mEsstmf04ttSpAye:L5C6DePLVXz68hYLsZYI4jssq0RAqe
                                                                                                                                                                                                                                          MD5:0883E590996C0F220EED1EBA62C1A2FD
                                                                                                                                                                                                                                          SHA1:0FEDD44A47CC867C3CD45795B2E829C6B846034D
                                                                                                                                                                                                                                          SHA-256:578E70F5C65D2B16AF801A57471D1D026CD10758E380AAA16F93C1C15EF0312A
                                                                                                                                                                                                                                          SHA-512:98B24CACC6D3CFAA42188E1D7FA4A7C73221DE3FE44EDD216C7ABF34A1B5ECD486C8C2082C627ED05119F10A29DAE42C7D155087B8426A19F9F2CD6ABBCF522A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..R.X......%.-.E ....Y..Qx.u.@x..'X|..'P.@y..q.QG."..R.....T.9;'.wo.4-.?........{r.)......q.16,^?E./.....T}.....-.;.`.5X.$i...l.r.....u.<....mmm.\..$.9E2<.........f.T../x.....pxx...?.nm...?.6...Ak....7...$i...eYc....&.DL..<cl..6...1..#..{.;......p..o~v.4.F..,..d.4.I...M8.b.M.Lp..4.1D...........,..v..4..cdg......C]@D....B.....d...,.....(.. "R. .nD...&..jR0k....n=......$........9..i*...)7.i.#.:...".wvv../..y...I..eY^....~......R.........5.(.J.$:....,K..."....{.1.....A..S....`0H............;.R.....`...8s..Y....X,.It!..q...U...wT.7....:<.:.J..D....C...B.a..%...b..lkk..D...ir.A.......b.H......]..V.c..%.Q^w....].x...<....rWW...b.x.1F+...n.*.b....?~.......5]...V..Lk..`..(..-9fY...]EQ8.......(.......>.....0.......Li?X.N.ooo7.E=.]si&..s....Y.....Drw.D...Dx vvvj.....6 "..).9"..D..#M~.}!%IR.E..|kkk..^:.+............5..t.s......._.|..nnn.o@........C....q. .....A..FY..O.-.x.../`OO..,...,.JU2.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):935
                                                                                                                                                                                                                                          Entropy (8bit):7.639808942014645
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:PUoVYJ4aNVnANarBa20pt6xoozWPLWxRANS:PXa3oaLNWj0CS
                                                                                                                                                                                                                                          MD5:B670322D6C492F2BD9CBEE7BB794B600
                                                                                                                                                                                                                                          SHA1:2567DA8050FF5CED3F03AA8E85D8D3DDB68E6A5A
                                                                                                                                                                                                                                          SHA-256:FDB97CB81B9DD1156C46F2EC25E4A05031FD090F8FC0E2AFE0D0DEC1DE664E32
                                                                                                                                                                                                                                          SHA-512:7AA4C2C240424746312FB351A314BF59671C9E02CD5D8AC7E6342D54B16C3FBD0BD0707CB9C488A62F0E7021F85070D8E040688926B1E9989E09CEA504459298
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d....^IDAThC...*.a.....FH)!4....f4.i.N...;Yw..W2.~MHF2...BjKh^.=..5g[..A".B.u..}^..3`*...........W~......R.d.{.St.o0f..`.......Zk.J.R..0?...B.....P...6........y....U.DMM............t0.....}6.|..f.5.`..=.#...f.1f....&.../@mm-...E.P...6......}`]]..R{i..jZ...a.......K;..p}}..644 ..v..i....lllD@j/..P.e.O....w.k:.....O.....innF...K...L...`.[ZZ...K...p~~....." ...53....lkkC@n/.jf...)......^.....................,`gg'.r{.P3....X.P(...^...T............%.S......<;...[..8.B..===.=......v`oo.xO...c-....q{...f&.........%@.L...,.....r{.P3.r...888...^...l6.....! ...53!.........%@.L...a.GFF...K..........." ...53.o..E_.y...U..o..766X.....tQ...s..ia}}......H..jZX[[c.#...R{i..VWWY...I......5-.R..1f...F...J.H.H....O....~......pee...vn/i..s.e....G.H.....pyy...vn?Ik.....//.L&.....Pn....\\\$....O.n....L$..>...-,,...O>=z..x....vn7F.e......|.oB...}.N.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):907
                                                                                                                                                                                                                                          Entropy (8bit):7.525896620537989
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7q7bN/3qsJI/rr4BLCgX0UKUwUXs3ojLG7TViu/LBR+3q1mEWmps3vmN7tIkc:rNisK/4BLNXoUwUDG7xJRyEhQvJ
                                                                                                                                                                                                                                          MD5:9B7116E468499E259AD48F02B83D1CF7
                                                                                                                                                                                                                                          SHA1:6974F138C5C506028EC1884A781913EE0231F616
                                                                                                                                                                                                                                          SHA-256:64FA7F00959459F4F9391003DC4E461F2157CA7CF09152CC9A26B56AA9942EBD
                                                                                                                                                                                                                                          SHA-512:EC8A3CF208C01821059A7FE47567F52D546CF76959003DFF7E5C7BF8CC7E33C7BFCA41D0C140E1655398CB4C49957A2F837B37D91AD089517F27DB1AD70F4DA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d....BIDAThC...J.Q..... .....".!*:..$So0.....8t..I.....B#.....=,..5L.:..^U.k..............k.{..P....V........C.f.....{}.....j...WX.ttt..J....:\Wa3.P(..?k..Ap....Z.Itvv....gV.......D"......s.+.m...D"$0..V..Y.t.mB.\>.5.....E...2+P.p]......k.z`ww7..z..u-....E.===$....-....D....$....-.J..(.....r..a..a.W...v.[:.....O...^t.... ...Z..b.pww'....$.\.u.h.P,.E.CCC$....-....(pxx..r..a.....(pdd..r..a.....(ptt..r..a......(0...@..:..X.........@..:.....A...5..}..v.....K.Ef||..:.k.n.....(0...@..:..X8??..NLL.@..:..X8;;..NNN.@..:..X8==..NMM.@..:..X899..NOO.@..:..X..........Z.....\N.8;;K..^.0.b..dZ..J...'.l.Z.yH......<9u..:.@....#Q......z..@....CQ..."..z..@.....Q......z..@..T*.q.}.^,...I`*.bm...\......=.6...........:..Z........@.Nquu..........X.}vmmm.6l2.....?8o...u.......:.Oa.///.....[....m...o.{.4.......u8..f.s[.x.[.....4.R!......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1435
                                                                                                                                                                                                                                          Entropy (8bit):7.777816677675535
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:d0FYl8UP8a2vur4Nr2x+menpIu/PY3nhq+Y+S82bCWgN5bPk7c4S+RTV4cIprfxd:eF88Or2vz8nbMtVWD5AJ8cuH+k+W
                                                                                                                                                                                                                                          MD5:42CFB9B7F4CD3A50B63F61AEC9E16F48
                                                                                                                                                                                                                                          SHA1:EB9B2F75C7F1DDD547C0D594BA538B980EA882DB
                                                                                                                                                                                                                                          SHA-256:3EDE23A9478C4C0A6A5F9F0CDB7B44A66AF0E9083742FCB91A0753612AA63A9F
                                                                                                                                                                                                                                          SHA-512:D3FF85A5E45441FEDA95C94D0339E72AFF8E648DCFCCD7DF4821ABA074DAF9429DBFFB8027FFDA9872CF0A182951BDDA19ADA3CD015E68AF75B394A0123F0829
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d....RIDAThC..N*I...p$&.X.....[ ........y..'X.....{...<..O.%&D..$h.qD..A.K.EBm.e:."..8L.B......G`....!.<clB.}.}...o..Qt......ju....}.g.Xf...X..w..[..2..q.j.NB.\......P..s...k..|..P*.P.I.m.<==...............77......1..+..[.8C.a..0"...g.I.....o].."R].-.y=.e.(.*cl.f..\.!..,"R..S...c..f[l#...a.i6.o.nnnt."bdpppV.wdY.@D2B+H.~.f..v.%..@]./......k]...d.....@...f....,.|oz$m.X&...L!N.z#..V..h. I..@A.Fl6..B.X........"......V^.$z.......v...B.....'^..aN..$I.O..J..BA.`..p..+..E.v8....F.P.=.{..U...V~..{}}..FR.k..t.$i..5........V..+Y5......T.......?U._.X,.......+JD....8.....$I...N..!....T.S..^h^.....G.\...X{..5T....x.,....s...IgWM...Q.N.D.n7..L&...j.vz^.}..vsC. "j..d2....w.....$syy.L%A+.2.N......l6.HW+Z.........b.{<........V.s.i=....\n.R.P2.<.........f.^/%...y..O..{%2..z.....s.M]Q..t.S.)...0.........!#.....$'.NS...=....(~. ].....K.E...8....r...#P8==.. "~.......(........b.EFGG. DQ.>.<.7..xH.R...qn||.a..R)*....2.5.....p''
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1481
                                                                                                                                                                                                                                          Entropy (8bit):7.772577378256065
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:xBKCuFI2jKagFJaQe3XvzOsGYO7pNWs90YA9qSPrz7ae42EXJeJ1rMDtEQeL6:xBKVI2jKag2Z3/9xOx0YA3P7S2E0JpfG
                                                                                                                                                                                                                                          MD5:DB4472E781AD4C262FB50E02A9010D3E
                                                                                                                                                                                                                                          SHA1:030BA4F8C88FFAC0B2185B6598F53C3F497DB0F7
                                                                                                                                                                                                                                          SHA-256:A4AC1CFAF88CD455333006BCE5D4DFCCAAF0BB6D10D7A12F5D9767948D349750
                                                                                                                                                                                                                                          SHA-512:67C5AB239F835089967749780A7BE37F69B9534AB20E8DBFF990C1DD2F2147224B80E77956DBDD2323A1C5E7F0B1DF5DCA52AE49E95625C989CB31CBBAE7C5CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..N"I......cN...E$.'1..o<}..}....}..'8..N.`.....Q.....@.1 2.Q..u)N&..4.....L.t.....F`...K.....K............@?...X,.~`.j.8T*.".<.......|T..50Dth..O....$..@f.#.....^(.4kL.r...l.G.......|zzR6........3....".....c..p.....QD\.....@..v...ck:....6A....R._......(..n. .z..}...47 "n...e9...`GD.......z...y.c..4....=. "....}...@.!.:..A.J......w..K__.6.`*...........T....NwU.*.J}FD......75..W).....S}&....K&.L&.. 'e....j.9.L&y.....D.$..c...k......L&7.c.H.j4.q........J`.~H$.<.4..V.]'-&..2...,.....T.#..X....`.6C.^?/L..p{{..X..Lk....>.F.x...............6.4..Y!.....j.-..(....M.....Fq....p*.j....A......".S.....777..D.Lww.....b.]..j|ghh...7.x<...r.P..p}}.Q@.S.T....%-P...&0*.H..d..X....p.. ..v....FFF..&.Bo6.%.U.D(.....H$..R.(.c.b.A......1$..h4...#.HG.....e..H.......*..L.R...b.B....JpU..l..#Z.{....(.C8... ..V-......a..xZ.+..@....b.....B..7.o+.`(..!@2.....S.....Hp.3.f.^#...6S...m."..j.....).s9.V.F...j.=n0.......@.-@.......$...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1645
                                                                                                                                                                                                                                          Entropy (8bit):7.848090853346192
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:j30J5xPNiOijBl3LMv/FBixNc9ZarrYs5+8LQCk98RUz3F6V1yScxv/2459k9C+I:jqXNFiV2qc7ql57LQCnoSqn2kx+xGLD
                                                                                                                                                                                                                                          MD5:7799D37B2DC32F8B979F2831F2E44923
                                                                                                                                                                                                                                          SHA1:E150106E2E0D08DB08A2B8C9CC8FB21A208610DE
                                                                                                                                                                                                                                          SHA-256:6A8FAB62AF808E89D85264233B8B894978A773763B4C257C92BC3274372E4CB4
                                                                                                                                                                                                                                          SHA-512:9F4DD48E9F6023FF27036E194861F716B68BA0848B1AF232601A77629763106B61934D4C7C592AAC737EF6735E7E56C101B940583EDF712028C55D44BF65FD51
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d....$IDAThC.Z.N.[.?.......).MS.....x..(O.>..'.........O....Fi!.J...R...m.d..w.d.n.].1.|".9s.wf.7s..k0.}f~$..t.~..N..,.=wl&....i..c`.>H+.."...`.^_&...5..c.t8..E.z.!..9.. .>..?...Qh..*.j5..%.M...j..<::.o.?~..o....o........D..Bl..2.8X......4/....{...f@=R...8).E!.#UUaP.0.c.....0.......).a..B..!.|.j..o......#...?..8f~.N.........l.3..B..&.......D"-m.a...F.UU.t.......=@.D".'....nx.......iB........SCCC.Ik|.....W...t..!..5*..$..cr.b(..t...1~||.=S...x...s..f...n.w.S.R....../_..X.F.......Y..\...=...5oB.....e......3...k...n.....(...]J....g/...q.....]...p8,7.R.<....h..p...Un...T..}.t+dfkG...{....Fe.6.S.F...r...G.`.(C;;;'..e....aP.5..rsX-....\...Ad..PS.......!..7..m....3........Y.y..... "7y.\.rE.......(...$/..`.Z..0.b......:-.....a.r....\VfFFF$..?O^.z.ap[....9~..9.J.....'@..../....`.....g.2..U...k".o.^*..p...T,.O..l....X,.\......m...M .0P.GGGe.S*.:2n.|].O...9..".k.&.T.u.u(...4Mz...N..4M.X[.ux...>DA.P8-@.......,.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):796
                                                                                                                                                                                                                                          Entropy (8bit):7.480600165819461
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:+VpNdg3VCXyFOL0vrjKzuDiof6rj4tVJ5AvV:+VpNdYVCiFnjjuraf5AvV
                                                                                                                                                                                                                                          MD5:6E9F21D28D2BFFE356707AAF7BDD2DCA
                                                                                                                                                                                                                                          SHA1:744B9CE514FB1736319E4F7BE52F4ADD93F3FD19
                                                                                                                                                                                                                                          SHA-256:95CC954CE78F1C6014053B2000EA1EFED725205D99DFE08067C13724B10E16E5
                                                                                                                                                                                                                                          SHA-512:DDC45817BDC635ED7ECACCAF42A0ACCBBC674A595DD9D2A013F52BD1285E086AAE3027516DE9C5371AE575A031C4DDD45E5E9C5316235398EDB0E59E9B7BF18F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC...JbQ....X...addt...e..}...d...N.;..+q.K*LwQ..Qh..M..r.:..7......#....Z.a..{...._.R3.......~N.R...nF..:....ZTk.].T.&`n...I....L..\..........4|..W...E...I`u..^.7..q.G.."Fz.^.t..(.O|..R)e.h....V.,.J.`.///..jkk.@V.....`{{....xzz..;::......#...............)......).....duq{{K..... .......... ....k....W.Y]..E....O.Y]....0... ....+...._.Y]\^^R......."..S..`P.Y].r9.pppP.Y]\\\P.CCC.................l..'3<<,......9.822"...2...8::*......(...1.duqzzJ..... ......pbbB.Y]...S...............@V.............m....B...".JQ..pX.Y]...P.......".LR.sss...b.....D"...boo......@V...........H$.i.T.._......(..D...v.....f....$.;;;...j.....(.....,....F.Zk{eee.........?M..h4*....&.....X,..*..lll.*..7.....e.o...J.u...._).a....4....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):822
                                                                                                                                                                                                                                          Entropy (8bit):7.503973639765055
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7WA8Dl0Rkkjqqwl891S3ROmphvkFJZZKMTWYIib2Rpd+bOxzy3M3gqPN:TTOkkjqnO+hv2bILRpd+MSMhPN
                                                                                                                                                                                                                                          MD5:5433211C859C3E6CE806A001FACC0CE6
                                                                                                                                                                                                                                          SHA1:B3C1B4E073121478D73C337AD9D5C8014F7A18CE
                                                                                                                                                                                                                                          SHA-256:AC6E4C1D730CDF1B4705E7D3DA281BAE6C1411F7A372B9531EF8791EF113737F
                                                                                                                                                                                                                                          SHA-512:7039534853A8A4BB4E4199775B4022011345CA696723E3C397A9AB7D6995400BD74D6F44089C357A91CD54926738A62447C0EEBDE5A087929F335710E07A4910
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC...J"a....h).V*.....7.$%.X.`.N.;..+q.r(.e.VbQa..nJ.S.,.+x.....|.......AFx@..R.R.m!....o..`0...:..|.............S.N'.~!....../..c...!..?za......68...Q.|||....Z.d2.@.OB../x.^.T........]r...v..._5....v..,....%@.iZ,.....V...866...~p....8>>...~.l6Y..V+.R.A..`....@@j?...c....D@j?...6......V.....v......[V@....~P.VY..N'.R.$.R....\.}.777..........Y.gff..^]]....." ....eV...9......KV...y.......V..........sV...E......3V...%......SV...e....R.........~P,.Y.WWW....NNNX...........Y..n7.R....G.k........e.?...#....A..-.TU%..^/.r.|>O..|>....\.....@@ny..fI@..... ........-....I.@ ..............-..E).!..]lmm!..(...9O....._...B!.L..$..y...+......5....0....z.I).H$..+.H$.FFF...F.Q.L.R$.Ny....x<.k+W.H&..x.O.=.X,.g..H.S....X.k...MG.........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1589
                                                                                                                                                                                                                                          Entropy (8bit):7.819968713730417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:KvJ2a/Eo8SMHVS4jfM5rpfRR2VJoYMtQkmaKVhxKc:mDso8SMvfM5r5xjShx
                                                                                                                                                                                                                                          MD5:7E520A17D317CB7A82B762EDD7099F90
                                                                                                                                                                                                                                          SHA1:388A803881FF068873A3E3B5A02DC2C19AB5B89B
                                                                                                                                                                                                                                          SHA-256:5A3873B3C79D67FAEEFB4CD684E7401C150E5FDD2C3334EA77A952965106F1BF
                                                                                                                                                                                                                                          SHA-512:2A205433C8B0BAD21FAF21AE883218354E448A7C4FED3DB566CD92394F9CD279166C6C99A42A9FD6FDE619DD53899094DCB991DF945A59D9E4066146AA333BE0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC..N.Y....i.?.:iB..eL.X..o\x.m....[.`.O...m..}..11.... x;E!.8Z.ie....7...MZ.........q...!..">f...?.F...0...2.= b.a.......}>_...M....5...Zkk`..~..q899!.......Q...ok]d..L..|..n.....?w7.O.........?|...GGGW.D.#.x..{...H.4..I....SB.E.....0...cl..|..'@..$I....u..1..R?...`..QI..i.......y..... i-)I.z..u].C...+H.x(I.Y.......p.X..].R.'I..-....0.Hk..$-.....?....6..~..;.a.F..4X..\."..P(D..l.Z-..O. .........w.~...L"b:...u..i...poo.. cl<......z........P(.j~...G.n.V......Z.z3.j........>..j...2.f9.$c...mB.#".....N...]....D+.....p8,.P..u..(...(.2m..*..SY..m.{.,....c3.pX..k..c...K*0I +....:.;.u....r..c.E8.6.Uj....Ltww.1 yOY.M.Y.T..Fc...?.eY8.;P.R.6.....2P...p.....*.{...[.=.h.Tr...KE".&`.....Z..Y.:K.?~$.)..ks.HD.}.T....T#...,.J.L.......@..%...`n..a...o.~n.'...c..]:.....i.e=.vappP.j...D5Ms.844$.$a9...)......===......h.v......f..F.A!G4.z...D9...c..(.q.);!..-(.". ..t...3.....9?wu.(..P.7...m.d.......X...B.F.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):859
                                                                                                                                                                                                                                          Entropy (8bit):7.511271706349619
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:vznbgKWyKEw2rShLKbi6dPtR57CReGzpUoO:T2Ypi6dPP5GlptO
                                                                                                                                                                                                                                          MD5:D03108CF76D8BB7584A18916A3C3C2C6
                                                                                                                                                                                                                                          SHA1:364D79351F509DA1755EB07A81F271CDFAF7A24B
                                                                                                                                                                                                                                          SHA-256:7F9BE5DF10F3E033BFB76408CD4F554A1B8A970232A5FE3EED0B8C7509D6278C
                                                                                                                                                                                                                                          SHA-512:FF3FC7FB218782C0FA14F89C05C20C99FB64ADFF199EA75E55FFF6B3B0BC0F00C6698DDFEBD1386A246A64D454F0A4EB70EB98DC0D4F4E2AE164FA0114D6FDFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC...J"Q...{............(.J.'.z.}..`w....$R"E...$......]...v.u....|...3..pATmR.R.OB........p@u.R.$_....U..Z....Rv.J..7X.dCC........D...#....A.w....'....OOOo....N..=..,..\...O.w:..h...._....bq..YA777#`.X......Qw.......)....=.....).....=..r! .3.......! .3.......# .f.777.n...X(...;;;..|.=.....x}}....x....r..{`ww7.R:....{`OO..R:...%{`oo/.R:....{`__..R:...9{...E@Jg.f......H..ggg.....H..................!s...1{...9...=pdd..xxx..8::....ppp..866.....d...........4{.....R:C*.b....D@JgH&..>...).a...=...# .3....NMM! ......n..........c......!.dfff.I.....k.B,.#.ggg.P7o.S.Z....M....!.n.4...dakk........7.)`-Y.,+..x.{...G@..N.iN..!.P.e)..2.`0.....Z@...f.`.\6...%PZS\XX@....-.iN.3.J)......H..............Z@..g.M<??....?.rU...5..I-.{u..P.....4.....!.j(..R1.....7.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 56 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):864
                                                                                                                                                                                                                                          Entropy (8bit):7.518846670827552
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7q27mcp2xGecSKHjS4Td/R03Ej7CJZVKy3pGI3LgK1AlmUKKArkNWZW/7+Egs:2i9pdKO4Fjj4V/LTKrAZI7+pz4
                                                                                                                                                                                                                                          MD5:EB9DE5B56769384CD62A18F20A485684
                                                                                                                                                                                                                                          SHA1:3F83D0D7D8FF45BEAD144E35B2CB6232FDD3AA69
                                                                                                                                                                                                                                          SHA-256:79596750FC2760208AD80BE3DFB17545EAC6087CAC00F9D30346AEE6FB7160DE
                                                                                                                                                                                                                                          SHA-512:EC72D5F73800DE0086933564A560C0AFBD662968E5C1015075D342702CC6B873C81AC967A17B4C2F6E6BB30986E4B5A6758C2B9C377ED715AC1DA8B022034D89
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...8.........}......sBIT....|.d.....IDAThC.._KbA....+#..WRaQQ..X.&.+.z..Rz...J\...s..).%]YJ..r..E.Y......+Q...9...h.s.c..c.).Vz.......i...s..;.*h.w..?.}..1f..n....F.........(.*x<.......n^k..Y.....l.Z.@..1...z..u.m..w.[.s...e@.u...-..n6.y.[.{Q......lZ.%[J..n4.........iJ.:..OOO0...1 .l.........3 .l..^.......D..-..j5.8::.HS.E.....866.HS.E.j...'&&..iJ...<......0K.......;x.....B!M..-2.J..NNN2 .l......NMM1 .l......NOO3 .l..........D..-.^]]......D..-.^^^....Y.D..-...e.877.HS.E.R........iJ..xqq.......iJ..x~~.......iJ..X,.a....."M......``0.d@.)."...).\^^f@.)..|.../..3.!f.q.x...Bl.A..-.E..<......4%[.<99.......4%[.<>>...H....d...\..F.Q.D..-.f.Y.....HS.E...#.....HS.E.L&SPJ..g.....f2..&.RJ9..1..F........@..z...N.;[..g1..1....5P.e.q.....,.J.......U....p....(.r....$..?[.....^g.Sg3.f3.H....-G)..H$~tM.....L.U.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):461
                                                                                                                                                                                                                                          Entropy (8bit):7.252739275896295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7o0YfEm5yHZ7/qTkojCkstcqfrzOCcO1:xfELVxCCf
                                                                                                                                                                                                                                          MD5:3063842528C3C287D0359C2E3654DDCB
                                                                                                                                                                                                                                          SHA1:12E6BAF4B2F6193F5A764D54E041E5122EB2368C
                                                                                                                                                                                                                                          SHA-256:30166719DD3AEF55D1C42789842B35EFA36B1397CFF4D727E10D8F73BBAFB684
                                                                                                                                                                                                                                          SHA-512:7E44580027AE8360A0A5ECF50193B67D6339FB4505EB63785D935228CCC22CE13BA2D2153BDF1AE867661A1A6B76F14D94DCE2E51E187009EB786D6AF2BE3D01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC..mn.0.....+'.....I=..)B....T...1....)...q...o.....!e`.-Rb..+...5......7z. .z+.<..x...x&.PU..j..[D.y5I.R.av.,...5+_Mf....%"[eN.b..6...A...Wko...."B..2C .....HA..$"..b....a `.+...B.0L..r.Y{Q.........2q.i........g.%...i...~..&f-.....Cz..*...@!g[,.... 0..O01...q..A6.4.`bR.....C2..&.A ..7..@b\....1C......}...b;M...v.?.........."......Uu.3-..C...BFd..cV...cgEFd..cV...c.... B.A......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):646
                                                                                                                                                                                                                                          Entropy (8bit):7.495299068626048
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7HH1FFIRb8SUlEkRkIdptkxMvnSXqTDd/5XUhlTbbSFQw+X3ZuyTyi+xcig:WFIuXEkiImxMvHx5X0lLSu/Zuynscig
                                                                                                                                                                                                                                          MD5:4DEDA06C464E7B0CDBF577E099F3054B
                                                                                                                                                                                                                                          SHA1:E87F330CD0F15E607B0AAE61C4A3B826BC041B93
                                                                                                                                                                                                                                          SHA-256:684A231178498C9BE0797F06E5D3945ED24E2DADBD56B43672D5B05623B2010E
                                                                                                                                                                                                                                          SHA-512:A08FF6E7C36C726FB525F509C9402797DCE993E886146401D50DA08575383CE4988DCB8982545948B8E1082CB5E131B5E2136DE555E5325B885A8CA4E6DD409A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d....=IDAThC..Q.1....@.@.@+P+P+P+.+.*.+.+P+P+P+P*.+X.e...........f..e..N k"X..) .....L.(.....6.GTuGD.Ed..ka-#^4.Q.M.9....9..O.G....3.QU*.'".....^..5& .z. b..^3.p1.K... .....\..'.?~5.........w$".......tD.f...0.'.+.4.+. .@...N...XT.U.9......E{(.......[._U..<W......0.D....x...........=....-_.i7.b..u..L..... .j.....Z~g.Dx....HR..........p.I.. u=...Ad.HD^.B....x...s.. ..x2.Jr..%S..Q.P......4..g...1.qg.........J....).O.....4......'..7..<r].c=s$.H.....Z5.@.s.`+G..'..2...!......c.....,s1...#.Q|..+.GXzyc2.1.ou....]b...P..;.Wv.k.7.G.R..O.H[./..l./.).i.....3.g......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):361
                                                                                                                                                                                                                                          Entropy (8bit):7.013550642263689
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZLi6hnFwl5hW209aNHaMH6SvTpif/2/m4lyzjrZl6GebLgfTYup:6v/7diQFwDhPGed6Sc32/tyCGTfTR
                                                                                                                                                                                                                                          MD5:50F992F6F045AB61E165894A0CE38BA0
                                                                                                                                                                                                                                          SHA1:7D394E7539F9E353661ECB0A4B90F9BF9613A766
                                                                                                                                                                                                                                          SHA-256:A58A8E7B74598FAEF02F4EB02276C2E42CA1FE249D054E5D8310316CFFBBF106
                                                                                                                                                                                                                                          SHA-512:8FD83D13BB1D7C910BA73DC8BB56CDDCD381A53A872D86CAF5214FDE15F4CDEE81A9951C912BA81E309C38A0216CC037736E1974E84179CF0AE2C11E13DD7A50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.... IDAThC.Y...0.<O.#..l.*..Q.......&..T.<...+.......W...%.......t...)..*.6..r........g....L"r..D..N....../.F..Z.^"G..Ld..JU.u^+@.."r..-%...9....W..T.."z8.p.Ek.Y..|K.q....:b.AD!...~$.{$...KG*..0.#o.`.gJ.e.W(da......Q.VP8.L.X..#..Y..#.#..a7.t....O..<b..[!s.....DY.0.<$.Q."..T....#..*b.q..eY(B.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):305
                                                                                                                                                                                                                                          Entropy (8bit):6.576207718818411
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZfebrktk++8l0XBiBiBiBiEv9ddDQixiXVLv0noVnncsup:6v/7BebrkB+0YYYYYUDQRXZvzVnndc
                                                                                                                                                                                                                                          MD5:1A994A02DD5BCDDD6764A907FAFFD851
                                                                                                                                                                                                                                          SHA1:1E8DC282745A8809F5B24304E1D754759093582D
                                                                                                                                                                                                                                          SHA-256:ACB0D710F58DA223DA3957B9F956E04376213466BF1E254996250677B9E2B221
                                                                                                                                                                                                                                          SHA-512:B97EF5B569734FE7882BD34088F5B357E0256A4A8485FCFCD7F75F4747D89ED782BF873622F42B670E54A3D380F6712152F746F0619E8BBE2C297A9BF738A81B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.Q.B1..7.@....HA.R......@A..\'..yS...\..6...${.E.f.Fl....V..t.....5.H..t.....5.H..t.....5.H..t.....5.H..t.....5.H..tl..........\..xE.G.......A..\...x...E...8.........[d..5.gW.s...?....;x.Eht.FF.W.lD..].....<.Q.F.md4q5o.#_.s$3........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):472
                                                                                                                                                                                                                                          Entropy (8bit):7.431518408764105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7jfXnd8W/NUsgaZAueU8ETBaaQpUP/sijWkQ3Gboza7:u/yQmsXwzEtginQ39zi
                                                                                                                                                                                                                                          MD5:22D548EAA3DC521C27403DEA9DC2FC11
                                                                                                                                                                                                                                          SHA1:E3F8BC019CD462BFBA3560A671FE3764EF4E5946
                                                                                                                                                                                                                                          SHA-256:EE08128D6A0FEE31ADEC351A979091DA9976FEBAFA878805CB12D0F045863A21
                                                                                                                                                                                                                                          SHA-512:C949685265EFF54FB7623810DD15363720E97DBE66B4714A20FE3B57D4A4D59F3D1ACF49B971215C274A0843388FC53EE2D375A534569EE6849BC36AC343D06E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC..m.0.D..4#d.v...Q2JV.....!.@.....#+J1\.....x.#8.#..@..M.T$....UJy.p.p.....&"?.u.A^.|.x....p...Y .......v..QeUa.....l.-..........h.-t...0]/....'H...K..?..}...U..?#...?.q. ....#@.....M.......d.'F..yn...7.P...e.Z...d.&.i`*..B....x......Z./V...9;..6..j....v7.}.}"H.8.....v....4.....kg.....t.W.O.T..=*......la..j90.....%..X?..|.8un...d..8.>..! l.=.M..PVC.....".;..".C..Q....|BO.;o....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):720
                                                                                                                                                                                                                                          Entropy (8bit):7.528454623146821
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7AEBMWDrMzkmcij5+LRyVZqnEJJxDiOeXmkeTFhnC+V:HEBMWzVLRyVZ+srDiNyXNV
                                                                                                                                                                                                                                          MD5:14CB9C2441EFB00514FCB73D5879689F
                                                                                                                                                                                                                                          SHA1:2D16886305FB8C446AEF71CABCF42618ED113126
                                                                                                                                                                                                                                          SHA-256:F913E209BC36777E2A1C2237DB82352342B43EABB0DC6518EE3F8C833D698B1C
                                                                                                                                                                                                                                          SHA-512:A98F5BC2A8B2E57C689FECA2A239562AC907F9172E0065A289CD57855B89540F4901AFF1E1509B0F19F55A0F19BDBB844F62F410FB4760F5390F45AF491317B2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG..U.1...@...............................wf...m........l>~...I..7..../....8.p....}.r..........k..nn..43A|t.........-.hf....g....Ae.j........X.4.A.~C...hf..|.M4......E@3;..y...a.$.....[.DWY..(..I@O....\._1.Or+qr....Yw....Bl....zO.d.NN.JP_?...K...........w.@Z&..jw......y.....P....c...;).....o\..@J...MK.[..=I.......*$~....1G..j..P.m..L ...zQ8....0gAeoW2..[..5oI...-J...Yr.[G..=..x......pa@.d$....l.*D3.]s...>.&....B......b.....\..%..Y.(3-q.H.)I!../...5z.)...9..@6.9..y....]b..S..^....j...[....Z........;....e..}..:.c%..`.h..[`...G.,..P}Y..[....T.....c`I%....Q.c..b*vC....k.@[o~...o....u.K..j....0....s..,....E....z.....8[..l....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):530
                                                                                                                                                                                                                                          Entropy (8bit):7.322955300442887
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/729OYawiY+C0/wYZgZpHG04v24mpJMdOfE3n8mUA:n9vawiR3Mpqd8HA
                                                                                                                                                                                                                                          MD5:F9416A678034497375472FDE6F42F067
                                                                                                                                                                                                                                          SHA1:BA56AC418D3169831A4841ADDC978036DB2E6672
                                                                                                                                                                                                                                          SHA-256:D93A2A588693FAD75020F6B5D60B5BAF8DC9733A2F2EFE8DC4463EA8D166DAB2
                                                                                                                                                                                                                                          SHA-512:1F3E71D85B97DC3F551FE28D1039B07B4FBF4A01CB91BF6CF04A70F2D2172A40055F45E719247EFDA4A29A0C2BFA2652CC0749C71BB50047688587E7D4A11939
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG.X.9.Q....T@.t..P.........T@:.....`|.{..s..../.o......7.b.k......{.J:.p.`.#;/.nH>v....s.W]... y.........w.fb.<h...w.. X...<.......t..6.....[#.`.`...A..Z...^..yLf.q.a.E...q..j.Xh.u.KL..f.@3t...#..I....5.9a.9!..6....N<.Y$.NH.V.$kn......F.z...x".}..s...~$.:..$I...........=q.....d..$.C.5..2...O+BR.`.$...K..<..KR}......C.D$#Q...y..SW.f........I.TMk..d|.........Q.s6.....4(k.N.......$..d..XZS...e#.IJ.......O......0*.0.>h.Q....bfpQ.?.7W.8..)A....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):627
                                                                                                                                                                                                                                          Entropy (8bit):7.514017751013918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7uVNqN293yR2wmIqtb/Vk0ICtyuUq/+pxhw81gwMATOKiHv3:BPn1BOqtbOGyun2FNBIJP
                                                                                                                                                                                                                                          MD5:E7CDC80896EDAE5F759F4220B21F8B10
                                                                                                                                                                                                                                          SHA1:4A8D23BFF8E0684BA341FDFCECAA37533B564F2F
                                                                                                                                                                                                                                          SHA-256:AAA34692AF9213CA522BFEA81A1AA53C0A619A6F333F35A22FCB2772902E08D9
                                                                                                                                                                                                                                          SHA-512:299AB6AC46E9E5595EA9F82CA2403339BE1A28DC8B8848EA3E14BCEEDA629CEB08F6BDB38202F5160101A29959AE50D336AA424FDA9B3ABF941FF0A3EE3B6856
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d....*IDATXG.X.N.P..NAY.O ..w......3.Df3.J....f\.Wb.$...@|........$V.......)...U....~...[......8o....y.D.#...t.t...$~..,..A.=I...L.z...........V.q.p...(.#.P.....]]....].nZ.........oU.....#x..u$ ....&I....?...f.....9G..G .."Yy. ...Q.(...5I.^.&N.1..&...VrI.f.pZ5.B.G.AI.E...*......Z..._.A J.i...j!Mn.Y9w).v...M.~R.......6.>1..iUK~ .....H.cGR\.8.E.....h....]....i..t....j(V.l..a..X..fp...58.....1..7...$/.wL.\P.... T..P......i/.e.....r)......*eR........(Y.<...(0.O@..B..4..5..H]..wkQ..Do6n...D..cW.%.b..<.wXg.8+P....0..Ke".(Y."l4.yY.....3y..8.T.O....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):576
                                                                                                                                                                                                                                          Entropy (8bit):7.426677164932229
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7gYtlabFqyccNFs/skdqtRU03gNYfDUk+PGQAvcUks4sL9kVUbDjYY5zWw:BbbF5R2F2U03gyfok+AUUktIkGvjL5Cw
                                                                                                                                                                                                                                          MD5:C11FEEBFDC5C7155DBC21B9C679FD3C7
                                                                                                                                                                                                                                          SHA1:DD7DEDA4DBF4E868EC196E84870D0D9978858ABA
                                                                                                                                                                                                                                          SHA-256:FEB6F975EB358634CE5FA0A8C4F62E55D068D3B8F555882E7B626C14F65A4DEE
                                                                                                                                                                                                                                          SHA-512:563710016995ED83308417E9FE44CB51FE96E74BFC260DFA09A27952B5A862479000A6FDDB1E34FF35D7A7E55B30E83C81A85AD1A2774DDE8FFE3B7F3CC16E3B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG...Q.0..._.....&.n......`...:.0.0.e.q...c[J.7y O..._$..........7C......x......VD^=....{.p........+.y..M..n-"+U%..s!..s...!.&..n(rt`.{....:.DrT`...j1$.S.a..^....x....2..m!..,.9O..i....B...=n..t..+......].;....2....b!...p..EZ.I.7!..*..t.........*..)D....Cp.a....M....G..8.....g...U.s.........>.K..F..>......"4.{.wcm%.sI..G.~.7.. ...)..e....Vg..}lG.0......3..0.o...l.....F.2.a.7..l.+.9._...i.=dk\..C.Yw..!..s.C..1....."V.92..Zs.Q./..@x?...x]t...R.....q."a..1....6.=.....\.......7.....Y..8x......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):644
                                                                                                                                                                                                                                          Entropy (8bit):7.557542980836376
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7awuoUFkxgX9SqNpGEamDdVqgz4/5LN6sDnf+fo9t2C3UBEL3exyoGRRe/:vwEFRX99pGhm/1KHb+fo9t2CEOfw
                                                                                                                                                                                                                                          MD5:69DFC62B574D63125ABBB926C7F1E965
                                                                                                                                                                                                                                          SHA1:19FD7C06C74BB23BEEFCB367C2F5AB2EBDFFC479
                                                                                                                                                                                                                                          SHA-256:E6F80D6728974D23E8F6DA66F2A73912FE322128F522A4D7143A4EC8F1662001
                                                                                                                                                                                                                                          SHA-512:F24F0070E9D109DC4C0E6EBE08A61D0C53572FE2FC73528B7BA16C6558629FACB1C083D55F0A128A1629B66C70017BFAC050E22AF620B2DDB0010AC92AEB9296
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d....;IDATXG..MR.@....'..r.,.xK<.z....*qc=V.......F.B...@\.q.q...........$.B.$L..=.....Zr.~..fh...j7.?....PcFW........t...&B..g0.".)..o..[..T.......^.8......Y.0.g...Y...,........f.3I$....,W1.#...n....&...7...F.>..B*....$).R...p!..=.&....%..L)v.\...e...R\...&r.B......_.A."..f......@........7........{r...."#.s.....'..p"."qN.qV.2.2....(P+.......l..]8..f.]..Vb{/....b.H'.3............d.[..8b..%....L.u.4...#..I.e.R....lF..>7m.2q......pj..9..e.2.Q....$....N..7.`:.qC2.I.U..7...1..=.H....{T.,....c1...Jr.........R$\.....a....H.=IO.<.....*]...~..Ft.#...).G......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):841
                                                                                                                                                                                                                                          Entropy (8bit):7.6047052513123745
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:XPSoVyx0a3utZsA7odQ/gVYS1tWtvkAPB4:X1VyxHisA7b/gVYZkAPB4
                                                                                                                                                                                                                                          MD5:593FAD71BBA3B3527383A480BA852718
                                                                                                                                                                                                                                          SHA1:89776A030456D3828FBDB945E4C75B2A702179FC
                                                                                                                                                                                                                                          SHA-256:2DE73AB18D356B407235D89BDB4C7B9327246A7622089B46EE2949B99D25558E
                                                                                                                                                                                                                                          SHA-512:7BA6BB2BC59B7F91BC00FDA388A6A38A6148A7C46D4B81E1C16E315D79A3712808D2EC0E2EB35BBA262518B02FDFEA7528980812BE8FD0C439D0740E08CB27AB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG.MV.A...+..cV.\A...+.. d(..0....d.8.w.+..@....S9..9...`..?....]]...7..7.=...+.W.@..W)..r.....2.pJ.1..M?l.\.......(.C...."...u..t...N...A.....!....~Rx8_G...Z..tjR"..CI..&5.L.X......i....AI.T~^.F....`h...e.H/.f...`...F..`..J>|r......,....U..N..eW.fk0....Ul.....T.F...^&1.....L.8...$..l.~...I$A6.\.L.W....#..N..5.....(."..{zN~.u.Csg.U.uj.R..`.........f+.B.C.]..#..r....8.R.. ...u.eg.LMc..I"e...6....[M.n.@.LJ4.q..Y....$q.uk%..gg^...E...<.t.-..]..g..*..n.U...0...k....M....5.Ry....T..[.}.........5g(`.7T.j6...X)...3.........c..~~1y/.`.%9.]...:.'...4.^........y3.....IE..U.K%S........P....P.......W!r.OE......9...7.... U.g.w...7.q_ ..M3.R......+.]..$.<g...DU6..4.{.x......rG.1J......>)........>./...B...I..>A.9...F....6}...M........8 .,.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1253
                                                                                                                                                                                                                                          Entropy (8bit):7.788901507853454
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:aXbmloDI4IrniovE8Z15GR49RcepaQtAcwhEmRH9pWHu2Mij66zSW7:aLm+CrZXZ15s6qZQoLdad5GW7
                                                                                                                                                                                                                                          MD5:351281F24BD56F8F8865F532803C26D7
                                                                                                                                                                                                                                          SHA1:4CAD79BDEC7AD6688DEC9C405CE7910605450477
                                                                                                                                                                                                                                          SHA-256:3CFB792ADE92E4E30F5C460758330FD1E9433219860BE139D96AF2A489F464D4
                                                                                                                                                                                                                                          SHA-512:708CAA16A0D5788B92B50209D80D56309B679DA88C417578203EC9DD4D5A173D4E1385468B6ACF94B3AB3550DC285A22693E44A63B43FC27F4F28198DD91CEDC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG.XMz.G.}.$.w.O.|.K'.:A........5...a....9.........'0..}Q.|5..0..A.._..Jb....W...?.%?8>.w.6......R%...@.5".o.2.pJc.....Fjg....y............k..v..uFo.t#......,D.....e.......%.va..@..y..........3.......*(M.~......-.f!.^g.Q ....4..a.[..@...k...}W...[...:..o....K>.j..I.....;.`.=.A."..w...n.$.~.~.....We.;...k..X.....#.. f,.<...3.........;.`.3..r......M...go@.@.2.APVJ....n..!0.{..;..:.;.....{....bwoH.l.X....#..B..u..' .E'... .W..0.....<I*.....OA.....[..y...M..N..#......6I>.Q.....=...h+....j.o5=...^.0@.3.h.H|...J|a...,.'.......z?.G....N..?FL....X]`[.W..V{.C....r...x.>..Vg..@.0.UPiJ,.0...L.!..F...`.....5.'rP=U..b.9...Nv...!...n..<3Y... .A..u:Pg..+.3... ..B.O3A....z..%....1..~.hB..,.iV..RYaiYMk.. (a.+.dPon..3La...J%.crN...2..].*..8{Y...y.V`]Y.U,.7O..<.r...v\...*M.}.(...M.......Q....5'....t....vI.......R.'.d....h.V......4...$.L.Zn...*.ZrB.)..:.. ..{/..QP......!.uQd..*3...o.T}".&[.B9H.E.O...e
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):154
                                                                                                                                                                                                                                          Entropy (8bit):5.963473979134099
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlhjtRpprtxBlldcuHJdu2h1U2SLNafI+O8x7MsBPBrKvElp1p:6v/lhP/pp3Nd5rSgfDOwNr/bp
                                                                                                                                                                                                                                          MD5:CD524AF33C2F764453C96D3911C43606
                                                                                                                                                                                                                                          SHA1:96A2CE0466B44F3AF20233057ABBB1F6528C539C
                                                                                                                                                                                                                                          SHA-256:A3D7388A0074CAE6586096C673D4143B38A5FDF4BC1F6F97978EA004C77604DA
                                                                                                                                                                                                                                          SHA-512:4368E67337C543B23BAC2F8A9FBF134B4F9D8232CC26593B87DE763ACD9C604B24DE6402098F71E9EBEFBD2F0FB1162C641D7DF1CCDCD0B383AA1803C9A9CD28
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......sBIT....|.d....QIDATHK.....0.....C.l...P.....8.....]XU+.....R.t........F&c..2!yoR...L...G...C....j........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):159
                                                                                                                                                                                                                                          Entropy (8bit):5.887032543399376
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlhjtRpprtxBllLJqlil4VpunPtntL5nk4rhwI3UwWpehal/1p:6v/lhP/ppOLpE/kywI3xWpehaldp
                                                                                                                                                                                                                                          MD5:34093EDD6742DBDED743797559100699
                                                                                                                                                                                                                                          SHA1:7D7460F4863381330B02A9EFB16C96E8AF336752
                                                                                                                                                                                                                                          SHA-256:C4FC4DABD2DD5CD3BC4E11892554CAD3AE2CE11E2A764D2C6A68602792ECAAAE
                                                                                                                                                                                                                                          SHA-512:F69EDEA947C99917335662D440E4167F7BF6D35FAF4B23CBEA19C8D5BD4CC2CB7DEDE4ED7FB40FC96AAAF05AEA666BB268F58DB4382D159CA9C426705E9E744A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......sBIT....|.d....VIDATHKc4......d.B.Fz...k.B...h.R58A....h........ #.a4H.....AJr...0...B.d....$.....'s..;......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):150
                                                                                                                                                                                                                                          Entropy (8bit):5.835634544103484
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPlhjtRpprtxBllmmljdfdC/cNav0hHI0R9Le6MwD/kg1p:6v/lhP/pplhY/cEMRI0R1lMwD/kup
                                                                                                                                                                                                                                          MD5:0A8394B17052ECD0B41D1B78A03D1ADE
                                                                                                                                                                                                                                          SHA1:7F6AAF4A1CCD580E1D5EE4D66033B5E1A7D1763B
                                                                                                                                                                                                                                          SHA-256:594A7E2744D46B6669DCF7AB9708F3346F7977B706A990FE642E1811150A39EF
                                                                                                                                                                                                                                          SHA-512:C3E542ABA8ECB40C80709D76BCF66B2A47B9BB2C439D680BC3EF5D03A4FE26E346D1580DAC404DB46B32FF44631DC7BA6BAA1B9FF9092D1A94E0C16C87873088
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......sBIT....|.d....MIDATHK..1..0.C.x.C.....q.wq..xX....n....(.f..[T.B...41..@..;.1..@...G...k`...6..4sf....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18449
                                                                                                                                                                                                                                          Entropy (8bit):3.409041602238258
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:6SMllcHitlIxv9vk7C1+I4wWHLihk/xnkEWRDxNXrNXHLHLsL+LBsc52i5eEAuGn:6SHIIHUCD4wadkt15JrcKTeE9S
                                                                                                                                                                                                                                          MD5:46B884ADF13C6FDC6F6095F41C6C8367
                                                                                                                                                                                                                                          SHA1:40F1964AD9731314EDB93F63CAD2DB8F354EEE0C
                                                                                                                                                                                                                                          SHA-256:79E390D7598F805C304E2ACD956587B1F5E48253B7328F3A3388A5080BA3A4B0
                                                                                                                                                                                                                                          SHA-512:E05AAC9DDAE38976EFA9403DFC10D1C735199EC378477A7B23BCC2FB5F70DC19B21574B944BFB7B74FB7C6C151A880CE4C9C6F7DF0F25E9B615DC9FD62592F32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...<...<.....:..r....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):56997
                                                                                                                                                                                                                                          Entropy (8bit):6.9319035205278325
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:qk6wN9yVe6LW1N6BmdEaYO8srjadpf0rfwpGTmwI3M4XVRV6Ww3B:ztoHesIZYO82jOfN84XXVfm
                                                                                                                                                                                                                                          MD5:9155E5644712351DF3F69174E9E299FD
                                                                                                                                                                                                                                          SHA1:C296D34A90AF22DE294C070DA827D4B192B5EFD6
                                                                                                                                                                                                                                          SHA-256:7E42AE5ADCFF6A822A898AF74DD0974B0584A7A116AC25415C93C79C3522ECF2
                                                                                                                                                                                                                                          SHA-512:BB35AFFDA56AA036AA5C945A553994F988A5DDF06E64E18353037DA1122DB23975FB0C5BFA868A9366C9D4D9BF26B1ED8CA553265755C3AF22D7D86C92894511
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...X......f......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):52804
                                                                                                                                                                                                                                          Entropy (8bit):6.819509244895181
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:qk6BPD7tpOXuZe0w753DDKunvROJ/RQGVC1v072KObiN8VZH0FB0xf:zOHtpOWs1vK4+u07RObG+HS0d
                                                                                                                                                                                                                                          MD5:80C61959EA16F06DC448ED07DFE4E9C5
                                                                                                                                                                                                                                          SHA1:DD22333D18E0CFACA088D8C6EE4BCA855939DB0D
                                                                                                                                                                                                                                          SHA-256:A88A585E0DA6FF8C3E7A24516579906C6388885D33A4A1E0274983964ED79BC0
                                                                                                                                                                                                                                          SHA-512:4743A5E7919C29AB3C859DF316CCFC83419E2EB47A1595978A383FF386CBA0DD185E06F7888ED60AD20A066C3E8C4313A3A2FC783226BBD0B4F4D3F81ADD44B9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...X...X......f......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16273
                                                                                                                                                                                                                                          Entropy (8bit):2.5230087640263386
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbUzxNXdmhjKDsc5pt3q8/Lwk7fLv7pLaoCpaUQ:SSTktp7t6mvDjt
                                                                                                                                                                                                                                          MD5:C20462E8C83CAD6C241820BE9A586983
                                                                                                                                                                                                                                          SHA1:395A7690137C64DBA213E880EBD8F84BBDCEAAD4
                                                                                                                                                                                                                                          SHA-256:F310A7F081120C6DF3C29C382489303F5F6E4035F5208719B2E45B33BDA38888
                                                                                                                                                                                                                                          SHA-512:4647E4259C61E6617CD77FA8230C711A07A1DD1A2A59A162CE89B77A321604498AB6CF7EBF243D1F43260C07A20BAA4D939700574118A4C808183B6AEDE80040
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:09+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16491
                                                                                                                                                                                                                                          Entropy (8bit):2.6119734073376004
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbPsxNXDDsc5pt3xWb6lDgYuSrycGc71:SSTkt9PtBFlVjOJc71
                                                                                                                                                                                                                                          MD5:0116372D8A804286B8D8D3A4E2C6B47B
                                                                                                                                                                                                                                          SHA1:0905530FC1470CD70C08ABBBB2A86A6E4A7449FA
                                                                                                                                                                                                                                          SHA-256:4DE0DF2F0AF3BC057D2830160B358DB14CC3AED894EBE391DCE5746E5A152AF2
                                                                                                                                                                                                                                          SHA-512:5C6D7D427873924057E84A60FECE48EA9C472B4C61517BAD2E4BCE3FFAC016DCC6C1D9A0D0C5510C6F9E4B195B86A34E8AD305270BE3C4B338F708E239740F1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:37+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3541
                                                                                                                                                                                                                                          Entropy (8bit):7.923625564736354
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Q4aDxUHuJ5Ztr38VrQCsGsiXlBIX743WBBpR:Q4qxCuJeQ/GsiXPIoWjpR
                                                                                                                                                                                                                                          MD5:F8C11C115AF0D9B54EB5FED7932FE962
                                                                                                                                                                                                                                          SHA1:1093C20731EACCF73B76651F145F17246BCA3E69
                                                                                                                                                                                                                                          SHA-256:00506DD3EA4C42E2E681B8599FED09B124D2C10D2F3575A362D09EB3521D7ED9
                                                                                                                                                                                                                                          SHA-512:96B715804BF1038B5EFFD3BD9144D2FB7CD85B1BE650152C5A314C49696AE54932AD61AF3608E09E6EBA6D8ECC75658CD20180B06ED7FFDBE5F7A9A047315508
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC..........y.s.....B(.#....DV.a...T..e...UV..!a%&Z....n4.&11.Z.. ..`..N2Q..`..........{.E..`m..U]w......s.s..8.......|...M...9.".\.RS.S...."..Lmk.U...w.{.<.wO...*.|...}....<.f_8{n..b% .:HM.X3l]...k.b../.{.t....3. ....Ie.3i...?.h....s.DW..x.5 )5AsB$.....s.{.3.....x.0.@..$....?!I.e.l3.........u...BU.....v`...Z.F....R.Y..\.v..=.~aN.d..w. rb...O...........4-.M..*.(..y....0&...QE.ZE2....gT..uvvz..tZ .6...C.....B.T...".C...E.(*$Y.H.x.c .....:L...A.O.[.......YS>..S...r..@..X.s.CS...,........r.:D.!."..a...<8...aY&.Z...b........3...u.:.S.9%.{.W..._."Y2c.l....B".-..8..E...4Q*.XX.. `.8..2.....Y......+(WJ._..K..@x*0.......~........."+..S'".A...,T.b).U3p.P....]...=.]w...e.....#.N ?.G.Tvj..+....3...../..R4..mr;......<.f...T!B...].s]..k?..2.-.w...%B..].9."...p...CC0*.....:...'.s.l..[k5...-..'.,..j..x..BL.!..$E."KL-..,K(...zm..#yX....l9..`Y6...b...f..k..r.l...^....-..x.f...)J2$Ib0D..P.(..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21715
                                                                                                                                                                                                                                          Entropy (8bit):4.332999217236576
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:DSHIIHUCD4wadktR58/waX0Lhmbl4zmDzlyMBxys7F/NOE:250wTtR5mwaX0IWCDz1n75NR
                                                                                                                                                                                                                                          MD5:B2AA23141FAD7C89BB69957A68792D0C
                                                                                                                                                                                                                                          SHA1:8A4C8B4D78F589973E6A166D5185760D6D42C830
                                                                                                                                                                                                                                          SHA-256:0993B66832AACC994F11F9EBBD7008422C1EC74898C7194791E9638410C91278
                                                                                                                                                                                                                                          SHA-512:020DEDDBD05D42C78CAF139ED0350682D0DFB14A22759FDC3F1D3F4D51B1724F096C49FAA4110F19BBE930C81711D4295BD7928F81B671D9B9B0692AA692FA27
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18889
                                                                                                                                                                                                                                          Entropy (8bit):3.5724892706316353
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DSTkEWRHxNX/sc5zsLxxeXLEykUkhI5lHb1fcOdjBi6zYEwOYuZUSo:DSTktRSLx0XY3U4In71VS
                                                                                                                                                                                                                                          MD5:DE7197BBD9E35ECBFA2A430907A02108
                                                                                                                                                                                                                                          SHA1:B06F9884818A56566726A4227D697701C9D40BB4
                                                                                                                                                                                                                                          SHA-256:55FD10E84C11D67A9162BDCEFF65A340B0727081CA80640C7ABBA6363200A76C
                                                                                                                                                                                                                                          SHA-512:7DD31BCE2131D98C4C546C22998FB0948DAF0918A5CA0EC13DE04BFAAB75169763DAF4B2E014177F4B1DB1474CC83946DA290BC6A7E8F15CF8467871672F1EDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-22T17:16:59+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21873
                                                                                                                                                                                                                                          Entropy (8bit):4.365629782440474
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:DSHIIHUCD4wadktd538G3KkNEAWUpMojhxfT60bx3:250wTtd5b1NEAfpTjhNT6i1
                                                                                                                                                                                                                                          MD5:E299BCDEDEFA3729C8F9035E5B30FEFC
                                                                                                                                                                                                                                          SHA1:EACA939E48598C49F29DFE44C933B8D1120BAD1E
                                                                                                                                                                                                                                          SHA-256:D0249A84B27CA8BAB4F75DC1599A8F9611018C7F844AB896781ED6BD118C9B9C
                                                                                                                                                                                                                                          SHA-512:0D6DCC1DFB210F05516178C9EAB08059ACBCB0E590481B62E6A28DDEB1278F1AF10C305C9196F00F5FCD77989A1B9D1764DFBDCD3B318670DB90939D2F660822
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):315
                                                                                                                                                                                                                                          Entropy (8bit):7.0827654339290875
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP/ppG0ubNpikJ9C3vwv9YFXn4/M/jAakR0A6m9wgrO9eEXTfkp:6v/7XpvobJg34v9oX4/M/Smm9wgrOfTu
                                                                                                                                                                                                                                          MD5:8638EA6CC4AF8425B10BF675884DE661
                                                                                                                                                                                                                                          SHA1:22E4BA54D7170E891BD1BCDED4E190BD6ECB56D7
                                                                                                                                                                                                                                          SHA-256:B2A9DEC3708C2BD39FAA868304DE6548A4E0118063DAFD054CBD0D53D8F14DB1
                                                                                                                                                                                                                                          SHA-512:E4DE5FEA13C09130257BE5A6A4E838F3FBD46802A9F94B182F94B7DF9034655B22574BC3F6EE3E33976D2212C8CD89F3CEC57A68DCC13137A2751EFD6BA06300
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......sBIT....|.d.....IDATHK..1.D@..._$...5T\@.R;.aJ..;L..:...f$..b.03[lh.>...y...~xy.h;.'R..I.A. I.0.0...G[.9V.%.8F.u....(b.0..kw..`.U+..bV.+.1x.;.U#-.......i.B6e.......9:BM0.?..5.C.-.4...X7.*..<.".,.|.7...G..B........:.J...i.(B..h...8^..{V.4.6/?..4.Z.....z..f}"A....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                                                                                          Entropy (8bit):7.074218065869685
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP/ppmBLpEE6MZCM1TqYIxvi2DqBxCqtEWixJWbiup:6v/7Xp2B6MZCkIph6EWEWuc
                                                                                                                                                                                                                                          MD5:C40F3A0449A159BFDB6D4877EBE76033
                                                                                                                                                                                                                                          SHA1:90154794A361E5F32670F7EE9D3B15D3534D8F58
                                                                                                                                                                                                                                          SHA-256:86D616493909EDF6D803937C1186E8CE2F5D3CCB64DC726F19462C6D8F84142F
                                                                                                                                                                                                                                          SHA-512:2362BCBC0C11A4FD20970E10DF650D853E4162E6FC70822FAD4D609B1146D756345175BCE163EE69FB8CF05D6310CDC24DF252B7E4691DFA7A6D08385D06686F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............r......sBIT....|.d....#IDATHKc4......d.B.Fz...k.B...h........X....0..x.P... ..).2.........'.+T\@3..-........4.!!.@..Z..c..,$.2.XH.e8-..........~...c=...?....S..Rr,..C.........YJ.ex..d(6K)..`.A........L.@%..LML9H0..,e`d.gd`.....I.e.}..@.n000......_FF=l..*>....sO...q....(=$.plj..)....7j!.C.z......!.......Ih.:H.p....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):674
                                                                                                                                                                                                                                          Entropy (8bit):7.542998341765798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7i+lSKTd2LxKvGK/LdhA9aczjsXvfgXZG5qJ7a0BAqlQkP9v0sMDqIUN:7KTd20vGk5hmQffg4MJ7pLl90sMDqIUN
                                                                                                                                                                                                                                          MD5:9E024F38091119902EF52ABE54FB26E7
                                                                                                                                                                                                                                          SHA1:1AA5524E60841A3F0576D5096B2AA3D757DBD7FB
                                                                                                                                                                                                                                          SHA-256:C53E1312517CE99BC84DA193C9AF605BB690B9C5169E71162A99DD3A77904979
                                                                                                                                                                                                                                          SHA-512:8EB3019755B8F7E59F948D892159D15860597499C8E4DDDDE12D22D17862CD7DCFFDF8E7A6FF21BD99E0F49F6360D24D7EC3C7626769A63DEF38D0101268DEC9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d....YIDATXG.n.@..gf.^'w.A.DC8."..CH.$..!.7...x.z$$...!%...BIA.....3.vm..<.I.-...o.....8....7......z....N.S[....m......&B...."".U....$*@@.@..0#.Sc......-Tq.......g(....w/..hI`g.....i....<.1...k*j.(......B@.P.e[~.|.|.......!.....r...{.^E.)3_.P.H@I!....\7..m...I.wI.Hc...B..._@...r..8..V...c.,6%..q......9CE........dL....1.=2...o`...Z5...lm.C.X...A..M+J+.B4ujYgD-.P6.......5..S^........q... *E'....y..2Z.....6.K2k..c.b......W...~z.b`{{.Y6T...JDJU..P....T.."FT1.<A...z[...^H%..6DoG..3".....V.L&.Q...4.9g.u.9;..3..d..*.....Mi...Z.j..Ua3.8d....F...T).?-.+_WU.t...gS.&...lu..sO.'....\8..\}-0..;R....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):857
                                                                                                                                                                                                                                          Entropy (8bit):7.690897762036231
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:K+67nLPsj597ZPi68fGgTApNi+2Rnr725:p0LPa9MXfGgTAbi+2dO5
                                                                                                                                                                                                                                          MD5:8F6EC09403DA69603B5EE3CAAF0820F4
                                                                                                                                                                                                                                          SHA1:3EB4BF2DACF45B95A0A524E4B18E618F69EA6337
                                                                                                                                                                                                                                          SHA-256:9E00D27A61B9398527ABB62D7878C6CE7FF26A45B4E75EDA850473D96A4F0B07
                                                                                                                                                                                                                                          SHA-512:79CB1B4B4BB4B55D663585FC2C19AD3CDA5E40CB2D8306AD8C7EB85C061D5F599CCA9EE622853F0E0F84E09C4FB07C8652581038521D424A89439FDFA5B24C46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.UOh.g...o..d.Yel.J..j.=..J....EKO...k=)..*F......9Hi).".P..."..j....%.Z.q...{O....f..I ..7.3.....~...a...3>....t..*..Q@.1JU..o'.l...;~...R.I..`........8..O.8L38...$@.JE...>..2..]\\z.E.)E..b.TBDF.........K..W...<V(..<].<...?..xgi.._.}e.RO......w....]{6/,<......o'...b7..GJ5......E .D......Ya_{.8..p..b..e.K....py....`..7.x..b.}...HA9....;_k..i..w.|.....3.*z0..28"...&...=q...p..R..[..9.R.j.R.I..S~...Jc...7..0......~....b...X......;....Lb....F.W].r...i...oY.&a.k.GxM....h<..=..b8.[.k.../w(.aa.......}l...-g......`a9.*qq)./.F$.$.b...._.}......rA.s..9..... ..k..f.EH$..T......|.~/.....*.....FQt\)ucjj...:522.%I.. ..0...a.n.8~.ZKy...Z..0.[.}^.7.M.bQ<m...[.[h...!.=>......|._.o2..O.=n.U.DR.....J...*..l..i.>k..*.....h-O...z..u..<...W=..._.!...*.W..';@0Gu._....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):648
                                                                                                                                                                                                                                          Entropy (8bit):7.599873564701918
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7o4Bcmeneff3EvqebW4zv3+qxEI556UDwvk:3nYPEvk4zP955VDgk
                                                                                                                                                                                                                                          MD5:3E538871F6BFCE3C88E90D04EDB800B3
                                                                                                                                                                                                                                          SHA1:A28D98C6B0924857B33DD07C879458C081DDD557
                                                                                                                                                                                                                                          SHA-256:736AB888EB40885E9AE817DADB20A0F2099DE3953C125E10ADFC8331778961B5
                                                                                                                                                                                                                                          SHA-512:CFB6606771573CA3F5B931894611FDFB530FCF3CF97D3BD70017E8233CCAE9B4171C024476BBDE46FAFBAF98D8070B19A858FC349CBAA911137816D93B5F91CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d....?IDAThC.N.1..?&c"1.\.dRXp.H._..M.....FMt.DGX...H.....F7............^.;.]._......xd.<............E........q.,28)0.Z..d.\.."<..)K....+].......+......s...,f.:...&w. ...xH.@Xdq....@\............l,...*.5..E.<Q.7..t...u...*.V.@.Rp..Re....T..d..s.e..._{.".#K.....Q.....'......pj.q..\........Ik...#R.PF./\.a...BS.]Y...h.>......q%'...VN^..,b..S..K.I......... c..L-.2..>L..0....Oe8S......R..<.R.;.-*7..V.....zm6..m..........$...Q,a.Go....ZNXd.f...U... -...M..4...ai+\..2......q.e>I.I].@...b"...ff.....Z.qgQ.#Nv....t.....Ehb..=....K.%@h.f...E.<.n...w..Z.S..Fz.Q.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18310
                                                                                                                                                                                                                                          Entropy (8bit):3.375585706028242
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DSTkEWR+1YxNXfsc5zwryCiBLCgUNL74/Lim7uNLvAtVQWG2h8zteeqHGi:DSTkt5KrPiMpNX4/tSytaqh8zteeIV
                                                                                                                                                                                                                                          MD5:5D1BA53FDF285CC343D15BC9E91B77C0
                                                                                                                                                                                                                                          SHA1:638ECEE23EA4213A50D835B4A39B1C84578C48DA
                                                                                                                                                                                                                                          SHA-256:0B47C3E69C67BF8D1FF46A9B770B773C0E64038102B183AD551A246E257BB164
                                                                                                                                                                                                                                          SHA-512:2DEB18E42508E3783434CEA7319A7689388D9BDF7BDB497EB701D424040AF010BB885CE39DD79AF481818BF536833228360BDD1C79ABEB0FD1F1C5A396A94830
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:48+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-22T17:12:23+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1943
                                                                                                                                                                                                                                          Entropy (8bit):7.858268913055912
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1ja0FZWthMaBfpF8H0+6MJ8IF8swAKN1d4rMpkJZfFF:1WfhF8H0ozF8VAKN1urMp+
                                                                                                                                                                                                                                          MD5:2F92B27DE215AE97D072F7681D0E54D1
                                                                                                                                                                                                                                          SHA1:D91AAA9FF122840357582FE40D4860246024C300
                                                                                                                                                                                                                                          SHA-256:4B8791231E1533FC58E9CCABE1ABB612D5F63A444A9D743C453C673F74F5C19D
                                                                                                                                                                                                                                          SHA-512:FEC150FCEBA7DFBD25BEE43A2009CC86494990D308AC6265ED78446832D9802B25E0775E80BFA26975635571CA283F726E324DEE4A59952941C0FE7B5F6FD53A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d....NIDATXG.[h.....sf....^..%.....Pl.l..N.i.6...z.F}H0.BI!.-M.&..P(M 5.K/.I......D.........5.e...y....9sN.fvU.W.S.2;{........V..x)_.}X.@.P.".<..z.i..k....P!..y$8.....0.G....._.?z.h...Z....1.4......{-.j.....J)..../Ar.C..........~...{n-.G.\.x1-..L.R/8...4MF)...EQ.).wl.qDQ$}...M...7.u..o.k. V.@.-..!.O.......B).UU.....E.p.A.(.i@.....w!.....GA..022r....m?...B.M.@....... ....B....0D....I.u.....={.. .........m?.ik...a.H.7.$....A..3....G2.....B..{...u....=kY.ea..M..4..h...Q....8.....3..r]./.j........_R........c...3...8.j+..M..{<.`S...Q$b............L..8w.\{[[.{.Tj/..$D.].W.WU4..w.....h...0."B..!...G..B..c..Z....o..e.x.R..........._R........C..$..).(........~K....?..dN...-J...d<z..P.u.xS~L. ......e..1....1.].].v..%.......3..O.*.h...k....B.P..C.....ann..j.L.l6{+.......5C@)=m..S....%.+..4..>.....<(W*.{UQab.......(..BGG..;;:.z..........c..c...NrCX..?..V.......r.@.P^Z.[.E(MOBey...7C>...e.k....l..A.....a./
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2005
                                                                                                                                                                                                                                          Entropy (8bit):7.864868420793279
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:nxdYpRjJH3uRvyCpm57yDtZAZfASGBSCiJHRQM3Xgo2Fq0pm0EaOmQh+67vK+6MJ:nxdAjZuRLDtZAabq3Nwo2m/rBavty
                                                                                                                                                                                                                                          MD5:3718492D8574D4737FC761491E2D42B2
                                                                                                                                                                                                                                          SHA1:B0FDB9E6B209BC0425FE8B338022EFC1B14FB6E8
                                                                                                                                                                                                                                          SHA-256:F0843EEBC340CFD99EB842EB56EA662FC079691A9E640EC3D6F795E184C559BA
                                                                                                                                                                                                                                          SHA-512:AC1E2489DC5AD9DF6C6365D8528DC36098033DA262B7BC4C00A38A8B124199F1A0409C0F0A78CEEE1354C89A0131AE93BEF79D090DC49399B98609F16F11F832
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.Wkl...>w.;.}b.M.[).j........JZ.(.!.(r.%.TM..#-I..HT.y4..&..@ .H.4.&...H4."................5..k...{..|...A.........H..)....$5(..H..$!....\..]....c...{.i...>}:.i.&gfp..h@...+.hmm....-IR......&.!........L.....<........3M.MI.v.....9l!<....|x...gf....#G.D.c-..m4.c..(....#.....C>|..../.9~.}~...{&&&...x...|c. .Yy..{P..-..M.<rUU...5M](... B......2...@z.W@..<M.f.s.....p.x.....^@..*......V].L.,bL.(....0p"...'`.v@By.........X....?.@GG.|I".t]_K.....80'......c..>8...P...._.`W.lU..m.._..>E...s..*O...](E~58OE..W..\.,..-w..ufZ..oqN.i.B..DCC.Y..v..!.Y...m.T.a...."..........._C.^..Rbl...=..].-.P.............$.+.. IRYzA...5x7.0......k....;...........T...,..E..................w.a...@...!..7+...5p...E.ht.,._!....a...K.....r.~....2.H..8.. LN.......j.....@gg...=....&..G...$?.{Z..?..!.k;.V7AW..h.044....(..+.........<......1.8P.9."..K.A....E`..!..WA@.\...||.,.&...........m....X....:.t'.t.&.....e
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1889
                                                                                                                                                                                                                                          Entropy (8bit):7.825466979959896
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:53GrztkqPGe+5c6czymeZmQd609k6N5iuveaTtcJvq:5CzquvDzyTmQdHp5iuvety
                                                                                                                                                                                                                                          MD5:D75D240D5A49D25966CA82C8D4FBC272
                                                                                                                                                                                                                                          SHA1:5DE382AA270E71673DE6DA82D0E8792655577C1E
                                                                                                                                                                                                                                          SHA-256:C10AE198741977A29970F36D1379007546D942ED601A0A84A4401AD7D25DA5B5
                                                                                                                                                                                                                                          SHA-512:90F955BE25304E5596ADBF883F17761E8D0D085AAEC58316D1F18B758F828AB063C4B1F26D1F3D70B4843AB717CC973ED976414D72B6A65F18B396776B3DA0EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.W]l.W.>w.;.....bQ)A.'I#,a..E.)Q....."W..(..HU..%-$< !..V!...V...)E..dmo#B*7"!.......n........5..k?.Z.....;...w..........d2..J...5.c...i.(......B...b...._......?........Q.....#cP.?......a._.4.m..i..c..(R...W.B..d............P....M...g...x.bLJ9`Y.3..l7..3.p>!..G.N.]J.{EH.}.H..."...Y...0s.4....en.u...c..E.J.*...A...+..._.KJ.H...O\.....~....9.u.RFT...xQ@ x..\.....n^...Q..=.....i.4.k..qn.........;.....<...+.<...r.c.?.@6.=d..L.D.+.....[Q.., .4...x....e....].~c..S...Ji....#.u.1{..$./.......@#..;w.%.J.iYV/c.T.M.V.W......... K......t.Q.....lX.CCC.....\....0{UE.Q.. *....W..vy../~....6@.2...>p.....x...._`......1.:.B...H.........l;y....`.o.r...=.Hy..{/|...z...f..G).g8..U..0(f.....?f!2".P.T..T....R.....,..`..$.....{........0.N....R.a.(s..........T*P,E....n...n|.A.(.L@[[.......<x........S....1'Z.V......c....C.X......a.V....PZ....VH..........Y3"...?.u.y....@.b.].y...U...MMM...P.U`n...F`.4...<.wt@
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1880
                                                                                                                                                                                                                                          Entropy (8bit):7.825744532840452
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:7scL5VpTVPTRufu50F3cBQuYhpUvPmqQgLFkpJLCvJ:AcdL6fu4KQlrUWqWXuh
                                                                                                                                                                                                                                          MD5:C82A5C4A817BAB26CBECDC7411836971
                                                                                                                                                                                                                                          SHA1:DDADDFFFB1CADB7CB9B9C7B25406F27201885F15
                                                                                                                                                                                                                                          SHA-256:16C96D9B29BEB27EEB19E79C84692F8CDD7FAE92BEB4622FBE1A8A1995C34B78
                                                                                                                                                                                                                                          SHA-512:BD137097B689B14F0DDC613B7C4CF156041733F3DE1AF07EAD9456D2EE3509F0BE33B6663FB2AE4A673C54ABE80C9E3173D77E5E5592DDECF22D3BCA269D4195
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.]l.....{....._m...U..(..v..".T.....%B..DI.C.J.j.....R.Dj".T...(...U.....A.D...@0x.m.........:..k.).....{~......_.A.b..&.\..F)}B...in.g..,.C"e.J)KR.[.......|..OC....w.....*.(>.pC....a..t]?.8N.eY.....R*z.R..JJ.O.....=O..2...@.?K..p...R....]..l..`..xB...h..RP."....)5ZU..T.e..s...q.6...f.1.....t. ...R...a8e.}-!.7 .l}...|~..8...yL..S....(........<.:.N.d.k....v..............t8...#@l.~...a.....p.k1..!_..C......,.w.ea.ku..4.KQ.@.P.O.'k...H...,K.9q...m....~F.#E)..1.(?J_.....@.a.e8e.Z...1p...L&.m..Q.R.t]_.^.....f.f..]5.;........S.+fA__.F].O.a.`...=...{..q..iX?.J.Y.<.}... .b..}......$...a<....q..u.B.E.(......Xu...p......s...o.M.M..G_<..w.z.a%...x.RzF..QM......pu....*...*.*..!.B.T.099...e0M.R.....MGG._....0.N....R....s.......S..W*.(......n......Y..J..............zzz.!.I!.>..O...K.^.1..gf.X,.(...sp......47.MM..f.7n......4.........!D.. (1.].y....1.Eh||.f..r...c..5.S.[0S...6H...mmmo'..c
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1255
                                                                                                                                                                                                                                          Entropy (8bit):7.801347223109095
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:7F9aD/dtvH7eMIuF0hN/hNQtyIaL0L84SbRRbd:7Fm/dZH7eMD0N5N4z5Wp
                                                                                                                                                                                                                                          MD5:A3CA9A32D611FF425DF53F03467BE268
                                                                                                                                                                                                                                          SHA1:862F76BD827FAB9959948364C03CF73388E15C9E
                                                                                                                                                                                                                                          SHA-256:D6C6F1FF3A4B985EA95A56A5620D185A6D218E3FF6F5B0C07F7DC7CC0A117332
                                                                                                                                                                                                                                          SHA-512:ABC93EFE9FE478358A94D5024D457636651153D7633436910DB983C3C62B0F98B300046D3AB5C19ADCCE253F0B373A319FD6123C6BE6705CFEFE0F9B9A04544D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.kL\E...s...h.Bw..RP...E!.m.{. m.j........Q....i.~2.FAc.....@i l.n..*...Jy......<v...s..v.w.6.N2.....33...=.....}.O..>..w...JO.K...!D...Zn.....h{...l..HA....\.9.eO........R......@..&c..}W..q..P.9.C.....UG.m\.0....R.............A..]}..l..t.k..HMz.....m.6~..e..,.c..]...8...p2*.3#.@)..X.V.....;.D..LA.rCb...a.z.-..x.!.5../.bI...jD.RE.S .{.\8..i..Y..W.+9.....z..Q...4.b......b{1.5..;F.).qB...?../.Y.o....*.+[..<.^....p...r&....g)v.>...dI.m.&...X......:>1.s.}.A...PJ..i.?1...RtF<.e{..g..!;..]S..>-....F.M.....e....fS...%.....92.G..... W.........&........'.oM...P...b66...`@..-D;.....[WM.lK......v.._k....a..?..\|B........ru.9.m!.n...]P(..5.!Vw..jg.l..1k...l.X.....w...........m/a..k.QBH.?@Z....6....;.^.y#~6.37....1.sJ.@L..%t+Ud..j.....F"*F..J.d.!M..-~.ux..U.E....=o...j...2......H... ....!..t &.%.w..../....h..VRwcz..'..o..;~.\....j.*.....0aM.w..&..0........_...OH..'.-....+...P.,..-E.%Pk..#|....s...}
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):781
                                                                                                                                                                                                                                          Entropy (8bit):7.638788034672945
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7Giaj8NtHdA1y66yJSltfGWf/czOKQnz+uUoy7TsPXdrsuwn5vkkCzEy/:5LMmy66yGf9MqKW+uUHPOGV58kSj/
                                                                                                                                                                                                                                          MD5:F3F3F58281102F890886919DB8416DE2
                                                                                                                                                                                                                                          SHA1:35308399BB00449032623EA899911799253E6200
                                                                                                                                                                                                                                          SHA-256:9C7223F59837C04954E296219B79AFB9F172EB9A49D326EFA4E89E1F01E65E12
                                                                                                                                                                                                                                          SHA-512:5B4DD02857E2E7ECBDCB76D87BA94477F2C4EFA0436F6CE0F50CB434A54AE840E27102347992F52F0439AB43DF03A7AA7951092C4C9AFEE31C06569B11570177
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG.Mn.A..=.`.. .......>...d..g.x..f|......... ..d.H@.C.Q...@..1.H................f....`..^...,.f...Oq....p..L..E.,.P.Q5..^....`01U,.0...G....|>..J(.A..AZ. H.w.$.&..h.1.^....b...l6..R..........>..X.(.4M/+....@0>v.\0.Rm........pO..S]ej.S...R.b{.D....3.=.0P..6Y;.....|...Ti.%..o....L/..}..\.:Rs6.u......X.y.O...........(.U.-..*...E@.......m..v..K.....:b50w..A,...}A......Z..e.:b...Q.H..;.....A...6..9.Q|O+..<...F...S.....|...X.VW,......T.<.T.:7.`zk..@.'..m..vx...&..g.;v...,...4....L..y.5vO......W@...K..P.HC....+.U..iN.'...q...d.U+y..!V,.....b{..... R..k..V.VN).......T.t.B.M..&.9.......h7Z.'....^A...&./P.....h8'.)...J....1_.g.PE..L.#|A.9.T..\06..0V..>x.........Gw.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):714
                                                                                                                                                                                                                                          Entropy (8bit):7.540752497041919
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7K7a1oz0JFxwycpmf66dwhb40HCtybGOCnud+lR8A8U:Ta140JQyO4Sb404ID+uED
                                                                                                                                                                                                                                          MD5:C01456AC592FBC673ABC967C4609A759
                                                                                                                                                                                                                                          SHA1:4CA1CAF86051AF4F97E817BFF2200601AED57D1F
                                                                                                                                                                                                                                          SHA-256:0F7DED5FDC58C01B57B6E0655EFC15E567E4CC4342FEB53D510E824E0E3EE42D
                                                                                                                                                                                                                                          SHA-512:7C091C6736E703C4528DCBD3E43B131B5E7D0F5E300DFD53B64F72699F97A41A23F2888983F3623720BA1179F6A688CC2B2FC8E7A57A2DCFB877147531A6559A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG..Q.@.....&.......(.`.......8....H.B.b.b.x....ev....n.#.dg.2.....].p..;p.B..5B....Y..:?...P....<.;..l6..~.?.3.N.sU,./.P.&..p...`..<.s.j....J......`..PZ.2.p...sYc.v.X,.A..m.X....3...yV..N...?.s.....g...C..p8.&A&.Z.]#...3T:P..a.i.dX........H1...N...sS........N...q.....{.......,...p...v.).".i..Y..*.....d....}.&@&....w.Z....>..^P@o.J?..b..... ..c....^..$@.:5W@qa:..M6]Vy.Tz..9.........J..>%...W.N...*....hx,.....r..K..X...p..>c..._"?C..=..O..=.Q[...t.`.A..M.M..B.P.=...G......B.\....R`{....}....'*..U.y..[..B.=s.E.9.9..P/..">.8...6J.....s..sU.:.{o,1..+Vh{.J.b.Y..[.'....<..<.-...]B.j.*..d........d].u~.bW..s......9;8XN.=....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 427 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18346
                                                                                                                                                                                                                                          Entropy (8bit):3.2777848804946825
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:tSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWR2xNXrNX6sc53AR:tSHIIHUCD4waqktM5RR
                                                                                                                                                                                                                                          MD5:E8C863DA0D1338770C57F5CD4CE171C5
                                                                                                                                                                                                                                          SHA1:07ABC1EE72A4957A98F944138DC4CA9EC549032B
                                                                                                                                                                                                                                          SHA-256:9895D89375249691470A126FB46A456E92E06F25B19CA867B1356EE88839937D
                                                                                                                                                                                                                                          SHA-512:913768336548E5F0A8F363765EB9199BA286F244CC17AF7892DF20B233E7CFA466652EFE2368F1B829D0DF805E394190823D24AC622933D93030DF29E4E2C7E2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............3..y....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 427, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17934
                                                                                                                                                                                                                                          Entropy (8bit):3.21403976418013
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:QOSMllcHitlIxv9vk7C1+I4wWHLihk/xMkEWRCxNXrNXosc5dQAEqDTd:QOSHIIHUCD4waKktA5tLqDTd
                                                                                                                                                                                                                                          MD5:78774C7ADE68B3FCE72FCAA19039F275
                                                                                                                                                                                                                                          SHA1:D3C3BB09350C7F2FB6084D6A6905833D7A3DA436
                                                                                                                                                                                                                                          SHA-256:86D6266C48ECF8DE0968026BBD406A55AA39AFF6C299BFBA493CE96E296761C0
                                                                                                                                                                                                                                          SHA-512:AD58D30C41B77C38383D5702A7D9AEC4509D471ADD050783A28CCE8F498F13E2DD5A984E9E113C50D5FC719AA3E89E4DCB83CB10A648DF4B2A707486B557225E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............b......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 20 x 427, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17913
                                                                                                                                                                                                                                          Entropy (8bit):3.1975741577389876
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:QOSMllcHitlIxv9vk7C1+I4wWHLihk/xMkEWRmxNXrNXgsc5ddOIitZ:QOSHIIHUCD4waKkt85Qi
                                                                                                                                                                                                                                          MD5:EA303AD985E7B2D0DC5EFF255D69B63F
                                                                                                                                                                                                                                          SHA1:80E9CB43DB752DB2BC623A015FCA4817161AEA30
                                                                                                                                                                                                                                          SHA-256:D52610F3F1C295C06D62184C94CA969C674207FBB0A8DEDBC3795A4BEF7292C1
                                                                                                                                                                                                                                          SHA-512:54F909DA52B789B0793DC3E4D7BA783EFA8F9ED130DC34066A4267F2BC2B04C5AE64B681231CDB4CBE6EC39DFE70D52F773D14B07C05D8A47A9206BF2D04FC0A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR..............b......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 427 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18352
                                                                                                                                                                                                                                          Entropy (8bit):3.2812742123877023
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:tSMllcHitlIxv9vk7C1+I4wWHLihk/xskEWR2xNXrNXtsc53UeLvX:tSHIIHUCD4waqktM5YgvX
                                                                                                                                                                                                                                          MD5:894EB17D73A7C1329DEAC51E5F38A573
                                                                                                                                                                                                                                          SHA1:B3A5580FA106B90ACEF0E7B6C7C747E3A34EAB86
                                                                                                                                                                                                                                          SHA-256:E8ADBA90C3F05E3A1D72E6D05B30B9A9D750F0A726241BA1BE3FF3F83201D5B2
                                                                                                                                                                                                                                          SHA-512:C1A82FC5F3481207F83BC8AB1B8E2EF3E0907462BDCDEEBA195C04E0AD6AABA8464F905B7D04A019FC15767FFDE8B75ECC73C3CD7ABD6B1C9A30380BFD0DA884
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............3..y....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):926
                                                                                                                                                                                                                                          Entropy (8bit):7.656660193444164
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7OyKVQjQzB5TlW+KZlyc6NPtmcuslvdhGNI3odPm0l12U8OLRtOdCdMH6k1tO:nVQjQDCCNFjP0I3oVfV3I6UtoZ
                                                                                                                                                                                                                                          MD5:18A338B76A044F8FD3296DA0B55CEB4C
                                                                                                                                                                                                                                          SHA1:09B9B5859D971D81099BE71E4E1F1F4CA4468FD2
                                                                                                                                                                                                                                          SHA-256:D9A806D9A0BA08C2197B355739DE05F2A3C717FBAF318F214EF9B507FD33B063
                                                                                                                                                                                                                                          SHA-512:85EB37443D85C85C6FDB17F0826D6ADC434E0A5C91A69C84E846E32B23D773C91DD1AE8BD81D4ECAAF60A8273A83B957F54621525C2B380BF80DA5C9DDE0D104
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d....UIDATXG..Q.0...v.!..*.NW.G.I*.T.. ........@...T.T.. ofo..Y^Y.q?.I......x...q>...*......#'..mxg+..R.m{..9..........m.....Z{..0..l6.G..k....Rf-.....s.]Yk.K.[.b..O!..C....s._...R.4Ms..;~.u.})..,..R6Ms....Ck...TJ..@......u......U'.SpB...uo........)K&..->3Wn..D<..\...*......w.n.$..I..1.]X..!........%.4, Wx.K..+M..b.8.d.............-3.$..+.5...3......=v]'SqR....Tv,.|..q.....r.@Dj.g\...`d.%.|.J>z7...k.....5..B...9....~.e.....HYoS...&7.....|..F!.FrK)50....*.b.."Y...!..k.D.r.v..dy.r{.M.......nM.b..J......)..>..I...$.Uy..).IYT.........(..:.Y.A.t......[...#C.z. ..\......">.c....c..R.6$...Z......s.......r..[$Vi.]g3]..W+...`.Z.z)12%XS....sTkI?8..p..Y..v..b...{..'.....44...N ...N)5h...K..M...9....D.c....d..k.C....H..k....o.s...>...LLe..X.l.DA..4....^...^.u.4v.I.....qV...<7..Z...%U......@D.t....x..ULn.U.._......a...<._kxBGR3.g....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):947
                                                                                                                                                                                                                                          Entropy (8bit):7.690876042833702
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:sNZ0VqoTJofy+4GtvpMM0xvkpebKZWjQQuuUOO:MG1U4GwhiebaQu9OO
                                                                                                                                                                                                                                          MD5:56B62EAEFC5FEA38ACBEF89D4C5BA9AB
                                                                                                                                                                                                                                          SHA1:A0297EC49305F18399F00C7BE34DE61124854560
                                                                                                                                                                                                                                          SHA-256:6E345DDF7C6B87BDB6303A0705C1B7F005CD679BBC29B14B6D0A846B7110C7F2
                                                                                                                                                                                                                                          SHA-512:D866FFCE562F97638125BC1F7A188E10B948307145DE96E54A5BC37BB1B542D5DF031F7A4BCE3B0237ABF5A9FBC6335A9D047B948E6BF068EFD9E0F92C2E3592
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d....jIDATXG..U.0..g.{_C*.T.....@*.RAH.!..T.R.P.K..R.P..K...._.....pN.G[....?#3...8..;..I2..D..o.....x.I....u.(*.-..f]....'..)u.)..X.......i......n.....hO..D...}.w.Bl.3.1sR.....a.._..$.....!{.......^@$I..|Y....<.....e.!..........F.....8"z...xC...........P.2g.l....,..:..4..e?..k.CU...t...v.B<XC.1W..R.?.<?.....&....7.P. ].n.....t..U.Ce....n.....{..H.Rw..m.$.<.....E~kf......;z....D.Fy.In...VE#9..i.B=@[x}...@[...........z....{C..ig....O..e..ku......s...F.2....<.....:...h...B.V....ea.y.*....Cr0..&$.E..fT.[.B,.7K.kf..V$....R&........*|..&..P..q]@....a...,k.!...z..C.oGE..........E.;.....T&...[..5n.. g..j^.mm.e.......=.8.V.....(...z.L.J.w.L..L...#.......F..\...-b;>.....{..5....S.&...s.x......|3V....E}.....X.i.[.... ....~..w...0....e.!jh.V.-.P...T&..8...".(4wM0...V......k.^...j...wmg.J.....v..$.....g.\...@....}..ky.5..6.<._#\,G........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1899
                                                                                                                                                                                                                                          Entropy (8bit):7.881968191259805
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:mIepn1tqUBJiNPQkqWIB70kmUahsL4L4sIN9EHy2n:mICnqUBMd7UisL4vw9O1n
                                                                                                                                                                                                                                          MD5:9738BAD307C6CCF03DFDD889456A7384
                                                                                                                                                                                                                                          SHA1:17E6C9222679A48A2213EF9828D01960EE9D0A09
                                                                                                                                                                                                                                          SHA-256:B522538615C87231E63FB717034D9E803A7FD2746B3D4EF383A69194A9C98601
                                                                                                                                                                                                                                          SHA-512:42B4F9E8F65DC99F047889E27630944256479EC87059C9C44D85185295BA5034C773F968733B23549A996AB1B0386FE22F2A891001E09EDC07F5CDF9AFC2C6C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d...."IDAThC.kl.U...gf.E.Xh.Z|......E....@..~0.V...#~0*.l..A@.?...CL.J..........E.b.E@..n.c.3...n..;w.Mc..IC..w..{/...G.........A....@%.J@(I.(F..A.ZA...n.a.....~...2S5..'......].f........}.|...._....53....hX.q...........i304.8H....f'&.A.,..r..P..A...^.....fG...g........s..U20. .1...`.!... F-.~......;.>f.6......D.**.... &.../@$....-a,A.#.7....L..........1.....w.bG.^..%..x.0.:u..%..3..a.5C.$.i(..G..{.P.j[.n...Q^^..g....pum...../..)z.....UH.1..e...i/,\......j.@Bt...C......3[..pu.7.$..R.(....O.#....Y.._.-..H.RL....j.*.I.k.\..Je....q.u...eD.7.].a@D...{o.....\G...|Z.&.......n._.0.....f...9vbp.b.T..}.U[....}......m\3@....?.x.S....l@.=..w.:....nQn.. .S..1..H.]E..l..3.e..-....tq5#\.F.A.S........%7v..h.......S,...S+...y.M<hv.I....u..j.J."e.!..b.{.N...>.\.N:dV.$...-.&3.JK..F..W...}b9.........+SA...!...7...`.....Z.>!..8.L>Z...{4....|.z..R ..]2[..EI|3f....S.....B.e.QsV.L.... .'..\.mH&/.@o..a.a.O..L.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1892
                                                                                                                                                                                                                                          Entropy (8bit):7.890459924385953
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:NqooskexYhxIgCUw21ykhEvsiBZL42Ti3r:N1o4YhmgRyO+T42Ti7
                                                                                                                                                                                                                                          MD5:AE79F108B0B53DAB91A668617D637672
                                                                                                                                                                                                                                          SHA1:8D2EFF822FB3C3F6C9865D2379ACDBD60364D861
                                                                                                                                                                                                                                          SHA-256:FD9F16BAF2E774FC3EC2F465D04AC2B661B2F6562E8F3D7D0B028C46AA0F0E3F
                                                                                                                                                                                                                                          SHA-512:9645F90C59A924C2A4B50EAF5BC15640ADC196B34864AF4AB6A6507E9678FC61201E91734FE91014DEED6733DA4EA2EBA0419CCB1A84E0579E1DE239840F5467
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...gf......Z.B.Rh*e.......E.....AA1..b..41(........(...j.....".%vQ@...*..cf........&...~..{...p.|t.p g |.A.a......0U.Pe.(F..A..@...n..].\..A............ ..*..l..t...>.G...LK@.G...n<S...s%..d...Ax.~f<..}......p7U~..Ii.+..@.S.4e. [Y.?..DZe.#.bAp8o=.|.....s....e`\A..L...... ..1....h0. ...=....L.F. .6R.s.p..C....b.+@J......~z..e.....0.>.g"...y5....3=.J.....t..=.=.e..+.S.[.N1-.o....:YOL.0..A..j@)NQ.@..rR.|L.*.z.....@..H..]..) .)u...I.++.X.B@M..RI.r.Z...-..0.........*..jW.cs}..=.f..B.t....n...]W2..\...z..h.....3..u=-#m.d..T... .+..{'.BX..@VU.r...Pd.......TN.e...=S...!.....(..M,..d......,...~....\m..L....m fw].@W...JoA..6WG#..A.-..S.'8.....v.....L... .}..(8(.f....W..;..H..".92...t9..W3..X...w.. ....HXr.',.._.Q6.......p...5..<.>".#.yt.x...1...Bp.V.."R..5.QF.(^..\.B%_.w.,.y.Q....[..+.b~5..df9i..\DO|T*.d...%Z...{v?.5.....m.v./kzE.....0Kf..dE.B..W!mC=...n....... .Od...S..Yt.t..U..;.._...r.+..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1821
                                                                                                                                                                                                                                          Entropy (8bit):7.857288961190256
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Gg/FhJMI7H6n9OHKmxf5mQKj2BnSU/WcDWSG2kfe4JzqL:GwhJtTb95mQY2JeRSG2kmAC
                                                                                                                                                                                                                                          MD5:5F4DA00FC56133895FD78B688CFC7C04
                                                                                                                                                                                                                                          SHA1:A955E4D7025FBE61BF22238B3E8BCC5AE2C4DC27
                                                                                                                                                                                                                                          SHA-256:E47720BD2D5E9DA96F992C602A0E23E3BA2AB4EBACF88D3A156817DC1335D009
                                                                                                                                                                                                                                          SHA-512:56E41E1692A0549D279E093FD5829D2E813216F5AB83FCEC9EC570CA6070EB2B580E8295969E07B79F255A34941C69740926A4AD2305F76957604ED7A10DCF01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...g...n.@..>h)...," ..E7~.d+>>XB.....F....A.Q.1..cB..-H. R.W.....-$.....c...m.1wf.kc..~.s.9.9.{..%.'....d..{.e(.R0..(.S!..q/...q..V...p....x....O.e&/...h&.f.thk:.1..@..-....f...<...u.H5b..z...%. |m......O........)G..Li.D.......j;..e.3Tg5:.@4.....D.t.KK..Oy..+0. |y......C.....5Tt./z.B...G..0..H..O..."."`..C.Y........!.!.r..".....K....f.........(.m8.A1.."..2.l...1...T.)A......ZbrB.}....)/IM.I..D.E....IQ..@.ZA3....I zJ..$..^.....[.8..b*.@b.\.A...P.G@*....(..j..=.I.(D'l....LTO-...X..yt...1.T..9."........Dx..p.L3...V@4.b..M.a+0...SqQ...S....!..I.@.[i&6..*...Q......}^.j...1f$.Dm....*.....#...e.;..MZ.=.*..n.....@.d..p.k"g. T..pa..n'".......4....47.w. .K.L$,....B._...t"..X......-b..'.......c...j......!....v..).........k.D.c...,5.T.W ...#..wL..`....-..9ZrY....~.u......w..&......9<.E^......`DA."7..NR7.....U..up..... .e....V..\.5....OZr!...b1.v..`f.w.Bk.n..O.o......r`..d.! k.e.L@<..ak
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1865
                                                                                                                                                                                                                                          Entropy (8bit):7.864872219733415
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:rz+kQpEE0xXwPmrmNksXVE1kRainGUGjQ0aq/zp:rzzQpyxXwPmr+j1x0aq/N
                                                                                                                                                                                                                                          MD5:BFBE589E73B8252179FA7B331556E58C
                                                                                                                                                                                                                                          SHA1:7A2CB145ECDC1F58173E1D9E93556DC2A8275B6E
                                                                                                                                                                                                                                          SHA-256:63A9F6C743C26334F838673814DA59D5B1A0CEE6FC74235B73D13A6F6510B6FB
                                                                                                                                                                                                                                          SHA-512:49DB3DA9AC65D08AAE51E95B6E6C952F5E1EDA74D83B7F2FDF543D01AED9AC1908AB18907903828753FAEB99E67594192F3D30BC375DE9A6C1F70C7738DC9A83
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...g...n."VD).P.....0...D@....kl.Q.?...'.m..!A.D.1J..............m.T..-.R....m...cf.......p..4...s.g.].U2.*....p_..EY.f7..`*..(.E1. ...."?.....?./s. |i.3.....2..D\Os.wf........2Fflf.- ...`LW.T-..m.|..,...U^f..P..... .K4..z;&-.hYPC..!...Le......X.%........i`..1.)/Rf.......f..`.!F..O.*Zp./z.B.>....0..H..O.-...E..D.P....q,?I1C.C.....Dd{a+..B.q..-.......so...p".b.b.]D...^6L....t.iA....vY.....b...R^....<\.......bV].$.......R@.)5.f ..0p......p...U...8....P.G@Z._`...,.&...jY....%w...>......>.'...5.[[...L..V.g.vh.....sn6.O.n.D.+.+......nkM.J.....dh{.xD..%o....s. ..G9..".2t..TQI[m.I...rk=@.."..z....,C..H.hE..T(.L|.ni...{....d.SX.9.../..;.w;...].....S......S..iZ.e"a.^....a[..$#...v..9!.E..t..z.<......`\.Xr!...m.LA4....aV.\....z.....m2."U....{cJA|......a..S.. ?-9+..#..:.)....7.$..~..+.A.-fQ.....=. %.K..L.F.b.V..g...:.H.2Rr..2nCD..t.=...R#..W..Ik.L.9R,....v .#]..lB...y......).+...rx..dE
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1784
                                                                                                                                                                                                                                          Entropy (8bit):7.846529880561825
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:pRs2CPbHZGzFHRcoCdjw8rOmQjSSEjNu1PezxH5f5r61H2ICtI7SPf1iM8KsOkGW:Al0zFxcddXrOmJjuWhfardCodwtX8l
                                                                                                                                                                                                                                          MD5:5C6DA58205D63FEE7DBE5FCFE945B881
                                                                                                                                                                                                                                          SHA1:927F5E63EA894F77ACCA8EF88880FE397F5695BF
                                                                                                                                                                                                                                          SHA-256:73217A1187A9D177B7939C7A5FF931D0A31CDF02011120E876C1E40EFC5CBBD0
                                                                                                                                                                                                                                          SHA-512:87C47D1F3CE99D5C6F0897BB5E1DFC9CEFE8912EC13CB4F791A738548C1061D63B4804F524D508ADA3A8D894DCF14C90448C070CD39F3246476704068E4590A3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...g./.m..Pj.)...).....B6j..*.b.m0j..0..d.......j.1-..>@h1$j...B.....tK.,X.RZhw;s....3.[..M...o..w......c..]E2.e......)........8@@=..p8.Qf}.X..A..........5D\C9'v.......2.'ne.m ..0..g..i.vQ..v.l...e^f..(r.........;Yc.e.-.j_.N...8.W.._I.J....ApO.Q....,.=f?e......p..7...q.."g?1.i.i..e.A..-3'..0.....O.*...E..D.P....a,?I..0. ..'.....V.VBMu.....N..../P..8.B...2..B.l.x.c..m.)....^.t.'&'...0..* e.i ........8i.+......}.B..>..q..j/.\i..N..8b..*.....8.R\.,..4.?..D.PXAD....0...J.:3Q}j.....=..'.....M.#m.dD=_.e.vh...o......[.......+.V`...M.Y...e.m...P..P2...=...)x...).-C.K@9....;..Q.....A..`....~.2.......^D.r....J...u.C |._f8.5..r1..W..G.n'#..........#.e...).....e"a..=....%[.'#......<+.E.%.._z.<...~..`\.Xra`.1...hz....f....%...5...9O.dV.E............3#....."AN.m.m..._B..z\A<.-..?#..~.+.#A..(.`..P..+Ha.....F"b.._.g...:>[.._x.H2nCD.v.V.K.b....V^....@...7..F.J?..OhBz.9...,!..)..WJI4.[.S.^...I.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1882
                                                                                                                                                                                                                                          Entropy (8bit):7.8698955217379885
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:g29XJ7RGC4Mg4Zh6DAiHgy8cgg/UAf7YBTG3QL8:g2xJoC4MgMsDz8dAfEBEr
                                                                                                                                                                                                                                          MD5:58E8F4EA256D4C780C1920AD10BF7673
                                                                                                                                                                                                                                          SHA1:A0D0382E1EE0E93FB1E752C496BC6AE3F145A5DF
                                                                                                                                                                                                                                          SHA-256:76BC5F4F0D80608EE2A6D004641EDC5252086F7F21EA77C5CBCFC7F071968B12
                                                                                                                                                                                                                                          SHA-512:26399F8B6838CF67218D8F0937F628CAC0C7C507DAA22D3EBB32DFEB93A5DD9FAC9D8AFD4E38597D1F5C2723B53F1B60EE8584D06C611D915749A5CFBEDB6C82
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.klTU...s....-..JE.By...%.P.......+....&~...O&.|D..A...%BB"H....R........[H.`i...>..l....{w.1...vf....3....AO.....[<...<0....)..<.b.A.$..D..l.)..u >f. |{.*f..P...UD\E9G......[..<L_.LkAp%.@....J...L...Q...7.}....6m.........?Ve.i.%...A..(.2A....F.wV...).......;^...c.PFW...C..6.......%..1.h...c.A....|....D.....".._.tAT.P...".. .G.F.D.8m+.Y^.......c.....Cm.9.n......(.[(.....7..Z.K1&._p.....31.!;.A..m@.R;..7.n.s..>.Q. ..cv*..*....H.(.5...4..^.L.8.3x5`......8...~.i...(.E....J....A...D...Q%.=Yk!;.4.E..D*y..>..8:.\a.T_..FTDBg.Z.....k.w........E...b.\k.&(.X......'.2.=C<.s.....H..wQjEEF...,.2T....LeX_....T..2..=Y..'.#..V".6Z.s.%...9x.4.lo.....\...&rR.:.v..v..DD.wp..=..0...45.v.} ''..HXr....g..az....3..5..#x....:%..1..sj..."..PN.V.H.r.R..$..:....;...Y< .............j.....5^.d..yU.<...fF.\d.._F!F&.....ZaC..'.DF0.K/].hA...&....Fm..6_H..E..(L...$.\...v^...I...../M..e..:....9.i.is`.s:.8.a......R.}...Gu#...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1835
                                                                                                                                                                                                                                          Entropy (8bit):7.864062350413057
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:95XYUqi+oDbyPcIpT/r16jSj4HAHtfJ+Dz7jEKz8:95IX/abGcI90jk4Oj+f0Kz8
                                                                                                                                                                                                                                          MD5:EAE4C632E246859F7876C3F09197B256
                                                                                                                                                                                                                                          SHA1:E83A5166C25104D2D0ACF2D0E14733203952688B
                                                                                                                                                                                                                                          SHA-256:02C0279CABDEA58DF324CD049D382729C14CFA4BBA471C87365CB5A76D8976CA
                                                                                                                                                                                                                                          SHA-512:FFDBB5EE871066344C9640699F93369727DC6DA583103D8F8921EFC6B936F179B52BBCEF0EE0DBDB92351A37FFB81C4B12167D6E6963C510C644F2086FF8E8A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]lTE.....vK.[.P..-.. e1b.R...F@....E.. .. .}......Fy0..CQL|.P0$j...B...H.-$Xji.tK...c..m{w....J......3.7g...%.O..O8.1...{.(+..c...R.Ju...8B@3...T.....7.w...LA...H.T||...#...y1............Z..0.....mG.6..Z.d....Mfh.p...i.F;&-..Q.G'|L@.....2........K *..s....c....4q....).__.c.n.!C..s..54.TX4.B....2g...p#..q.h....'.C..".._.H`.I.6.1.Q.=...l/le...s|..Y`.]....0...n....c).F9..^6L.K.yf[:. |..dH........._...)j*......=.B..T".7.[..$.+hV.9Y!.D.R.8.$...]...O......t .o..B..iP.[D...n.../.%.....(.n....LT.Z..IV..Ml..p.<:.\'.o..k#%".s.=feG.Y.$g..L..7.d.D5R.w.Si.....l.EE..m....!n...M..(...G%o..X.H..r.!E.eh...P......$.:...u"......;"b....j.j.....&......G*...>[.e..9.6......K...]...b....S..-.E..R..9=/.D.[.z.M.O..)..]....P;B.g.Q!.Jz.w.J..QN.%.g+u....Yh..........Qap......F@..Q7..F.....]l...&.. .......Q.~=....E....ehq=j...$G.)H v.....}rXZry...e...|?...bK .0NA.:..~J5..AZvY.U.S..L!..J.I.leF....._"2.i&........OZq%..2
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1890
                                                                                                                                                                                                                                          Entropy (8bit):7.898328820748958
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:+RbaYFH7dJ8OMi8OAsTXHBSElXPzo/v6ut9+:CbaYBxxbTIiXPz8v6uS
                                                                                                                                                                                                                                          MD5:0E122845AD17BDEB7B1C87FCBB94C5B8
                                                                                                                                                                                                                                          SHA1:D0A0EF11C9F704E906BEC9B787B3DDBBF8F89295
                                                                                                                                                                                                                                          SHA-256:CD19EA9E509EFB4002B6C613FDD2ED7BB2CD6318B244FAB9F4FFE4BD90A09083
                                                                                                                                                                                                                                          SHA-512:F6908BC09E27A4437AF87D61F6F9A09893E99F2BEC093F1E83DB0F9419C1251563A11642FA8C426B559A3C21ABD735D49192A70EE6692209074C41A46A2469A2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.klTU...sw.m.n[(M.m)..PV#.S....n.D.Kh..FT0...?....LE>......(i...RT..#.".W....R..].c..m{.{.}...I.......3g.%.!.......w.....`.1..S>....bD@.!..Da8..(..g<.s. .t.3..(?vF...Q..]v..:.@...E.M....X...U#U...;(3l9J.A... 3...M.....".Iy..Li.D.B,....2+...2.C.._i6:.@......".].l.1.i.@...C.n].c.N.6C..s...Tp$,Z.!.....)....H$z.&.,..."...B....8V....0. ..v...-.-C,..N..&..5.o.....?.. ....S;....a.....oN....O......(;Q.|<..>..).j....s..{0. "(A.n.i..H...p.h...5..p...^.C>j0....u.....S q!.....T(.#"...0....U..;F.F...4..4}H4..O.^......y....qt...1..b......u.........PF..oMY....h..,..-T!_.6...LD........1.3C<..>.;.N*4/....Sj.DQ......G.:7..Tt.:nH..k.[..".....8...~...9..^.lD..<.R...r.>i..{....{.naMl.tlL-F/..F..../e>:$c........a....t.D.A~./.D.[.z..)..e..R.vO...QSl...........S.@.#.V.......L|.."..z..X.Y..j5".9.^.J...W:..P...H..9.!.B.S%.U..M....b{.Kc...8.FF0.H...kA..n...[',A.... ..../b.+.vD......M`.....kA.g...-..hN....].7.W..)..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1743
                                                                                                                                                                                                                                          Entropy (8bit):7.85330978453669
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:HAZ6kA6w7jcYKxeclHwlcwZcZpEgKbopWjaBootE+DBtejJZcj0cK:HAZM7fiec+iwZcZp1npWjsoovBt2uK
                                                                                                                                                                                                                                          MD5:9235EE61C57F7C54D2D95A3AA2DF70EE
                                                                                                                                                                                                                                          SHA1:89944CCC71A739F43261D5CEAA4210B383495631
                                                                                                                                                                                                                                          SHA-256:82E3A4C9835D5C62FF3B6D2D32664B57E3B628433F6FC7E2B7E8233F21CEDBA2
                                                                                                                                                                                                                                          SHA-512:0CC310DA86546A935D7AA98AA0D986D0269C2D786CD0D4687243B2CA1F70A175E2D2E011E39001348B8D226F7661AA44A8E0A3BE0F491453B80F1D2D54AF1DF0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC._L.W...W...Z.?D...o.X.\..Y.4[b.e.l.0B..%>.....&....=,`.=h(.&..'n.f.-.3Q.......?..~K..~.w.m!.7...s..{.=...^.F/..R...N;..`v0..S...1....8@@3...X.RN.`*.3i...~....._".K.^Zr.T".Q..@x.a.H.!f:..=..&u.H.c.....7.%. .......N.........eW.fLJ..Q....'..L...2.+.:Z#..)....2....c..1.i.X...!.?..`B.0.....'F..^..C....v.....6..=....Q.~.... "i...(.....0. .;[.....K......!..X.9R.!X1."z...A1..^6L|.....g......4....44..^. .t)5...F....J/.tT!R"e.....0.D.R#....:]..7`-.$..o......J.....BC...j"...h.i8I...F.R.]....-Xa..f..ll..jxZD"...Fe..q.R.NZ(.P.?.p..L@y.-&*1 .......Vkq.gYi$..wW.!<a..%......DZ7z..#.....i..rRV...mT.;..I.|k.....v.U..{(..3....Y......N..j8.......*.I....L$L...[.K.%!..*.....!T#.rz./.J..._[_M..V...;.}..$%...YaT.\c.v[.^. .?...N...H.fmK.1...kP##h...;.. W.>.m.G.K.../I.F..3|]`....w....aQ.G.;..$)..*.....i.H.....6.&...B.}...*....Am.1....|.{q ...A.[....M.....(......rq.8"...yD...8....d..8.... .n.Gr.A[...........
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1784
                                                                                                                                                                                                                                          Entropy (8bit):7.837341785611882
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:0i5PBhQBhB0xeBcW+4+I5JoQ+Kf1Q75ETS9p:0KQBh8C3+I0Q++Q75cY
                                                                                                                                                                                                                                          MD5:C02DB36FE7A6515E49C70BB7AA604AEB
                                                                                                                                                                                                                                          SHA1:FD1F9C85D0988F1E3F01ECFF5A4CCE01CBD0C0D9
                                                                                                                                                                                                                                          SHA-256:94A979EDD4E87CA4113074E521DDE0723D2588BA602C25F6A4D96A85A763D088
                                                                                                                                                                                                                                          SHA-512:4949E95FEF5B5C0DBF8E838317FEDB21666DD653EF2753D8933936B1BDFBFDBE0F4C23A0823FF8DADD57F4BB62986AA63B96B3D2115384F9F596146F421D9F68
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]l.U...gf...m...TZ...(.|.....&|m..A....&.|0j..FyQ....[c....(.. m..T....-.....%lwg...m..sgf.l.7..s.....s.-...t.p m |...E..f/..`*..(.C1. ...."?d...7w..c.../=...|...TF#.7..]....I...z=.9h.3...3...t.H5 ..:...%. |~.......l.C...Dx...n.3.e.-.jw...T.1..,.?.rBuV.c.D..`...ySu,%=f?..TZ.1...)^&.....%g?1j.x._.1. ...0;w..l$.=...+..8.............1.1.QN<\OD.7..=....v.....*...... r..H...t..t...a.u.?V&SL...>...%..(..".......4...F.>.P..r(b..HR+......../..8.....4.#...9. ...$....x.'t(.# ...MA.#.D..Z."CVB.g&./-..v...wo.q..(..N..V._0!"..fm...3.s.k..QM..d..y.....G..W....qm1Q.......f.Gx.*(y...z...D!..r.G8/.g:7.5T~.!*.....m.h.h....)x..P..#.x......p\....7I...v. |......Dv."T.A...YO.b...+A.N/....B..L..z...r...D...o5...[.H.G...g.;......-b...G....D.?..`..Xr#T.b."...D...L..eh..u.cz...Q....L#-.3.............;...l.......S..*.=#>..?+e....!.J..gE%.....cA~+a..=#...;5%..].z..;....u.e....I}U.-.... 7.w...6....#Ad......3...b.I.,.N.P....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1838
                                                                                                                                                                                                                                          Entropy (8bit):7.883433604536662
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:3MSOSfB1qEjdD3CVu3eTluadusZG1M0US:3JOSLhd3Yu3+uaduhUS
                                                                                                                                                                                                                                          MD5:93567C30080500638C5037EFCB567F34
                                                                                                                                                                                                                                          SHA1:431E65F39AD4D3412233220378A220806A517449
                                                                                                                                                                                                                                          SHA-256:5E1BCC0832D682360C7F4C2E7186C2C17C6C78288761679584BFE850C1B2835C
                                                                                                                                                                                                                                          SHA-512:0F80375B56DF45161B8C6603DCEA8CA7CD32138FA9B57D558DF8B9A031C3FFA2BD65908F80C490613E026B878F6BDA06B0B615139B03505E976EDFC4F6C5D033
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]lTE......na..B.T.Ph....P.-H0..VA...._..c.....?.D4..`K..A......D.A.........hK!...{..[v.w....n.....3s..L...G..........(3..`..L. .'..#..0.M .A.w......;...O,c. .....@..4t..'...._...=p%3....'..j.H.#..:....%. |az..k.J.6.C...Dx...i..e.-....T.1.-.?..=.V.c.D.... .8u..9D.r+0. .6%..:..C$.9D.j*8........~f.v..6.......T`...At......c.H.....('..#"..[......G....(B...(D'.....c:]B.]..l.x.<.U}..... C.l....J.s.e-...4......E.aT"./...Ij9..5...@.).C@Jya`Js>.......@..8.%8.CY..Rq...Di-.!.w.:.....JV.YS}j.}s.,^.Vxa..f......gZD..%....."2.K.g.....V@.v..O..V`.....$.p..*..g.....P..5K.n.D..Q..uE.e...PM%...F.@....-.y....b..X....x.Kb.D9nb.......;......0'.+.=...../.v"..}....M.... ...+.^...A&.....k.......h.y.y.../.E.4..^%'@..cj...%.z.w...R.1...).:p4r....].6.\+O9.g.........4R)..D.|......[..$l.....'...R..d..Em.M0..Psf.+..9..}%..*.O.L.[....9..!i... .G...H.WP.J...t@..0u.x....G...6..O.wj..)..........5-k..<...R.uY<..:
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1768
                                                                                                                                                                                                                                          Entropy (8bit):7.868156553469127
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:xhQHwKXjebf+o/4c0ZuEgpdWyyeAQ6L0dOu2:xKHwKzmQc8uEg/M8dn2
                                                                                                                                                                                                                                          MD5:A0EAE33175E7593EB7B64343EF691670
                                                                                                                                                                                                                                          SHA1:21C83E8ED0ADCA488493D9CCC3414E4D46570002
                                                                                                                                                                                                                                          SHA-256:363A19CF19C413C14919543F48126F12F2FB486F3955627D6096F870EFC9FB91
                                                                                                                                                                                                                                          SHA-512:F36E3F6E0ACD53B02EC5D670CC9C12A21A642AC6C91CD44E59AA06FC61688A4ABFC48DED621525790A67F822ED0985AC61988F44AF65CEB385C3704DA38A13CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...gf...m....Jki...".A1.(.....~.B+...!FM.....AD...l.!.X.%!..R"O!...^b. ..@[...3.....c.<.4........w..I.......+.~..t0....S!.../...q..... ..hpKg&^f.A....).@..iMD.DCw.sc..q..W.~.........K....R..xc...9V.1....d.j...Mfh.p..o.]MN......]....j'...e..Rv..:.@t.....D.....c.Qn....%..O.0...g..r.......D/C....?.w+..U"5...RIE.I....<...8V...).).z..z"r....e....0...J.<.1..l((...J.QNW./.&^#..,.aZ.>..2..v=1eC.y.......b..$7....F....]W I...PK.A..1.n...T^.....-..T..I:..3.+X........BE. j[y-.}`5..Bl.2.9s...S....x...ku..N.s...1S...._.*;t...Y...3......s.V.;.......TI..W3.=C..+.........n0S=..p.0.%....5.$.h.c...'.06.u.....D....cG.P=f..qm=.w...(.3..9.=.......t.(...8.u.~..b..i|..{A....H.r..VB...H.7..SL....~./b...G.*..D.;..`..X.!R..1.[..n..MBU.\'O:jd.....Q.&3.,R.?.....+..{.e.m.4.XE"...v.&...9.....23..7..|rH.rb|"....E.-..Z..~.)W.`..j$!.....Z.G.An.o.<.e...i....h.,...i.%..Q,..p..}Y.........9....11....'.5..C......A...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1842
                                                                                                                                                                                                                                          Entropy (8bit):7.874679327430691
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:9XY8JaCi1P8p8XbAapdHU4I6JMGJFxSnSneQIolBfRL+:9XY8JaCih8p8rAapO51GJCSnTV9RL+
                                                                                                                                                                                                                                          MD5:946F18F08BBFABA70C4626A29787495B
                                                                                                                                                                                                                                          SHA1:FE207CDBA42C207EEB5A8F4CC0A9105753A0C689
                                                                                                                                                                                                                                          SHA-256:EC599F42D91A00EC38FD54AAB2DF7F6A316F9CC4E9970C227B4A08933D6EE516
                                                                                                                                                                                                                                          SHA-512:DC8271CBF99CFAF2BAC7453E4AF4F377B1103BD7C65B34480E847E0D9B0DD75B06BE3E57AE1F58C7474826AC779BB8EA8627594BFCE20CB4AB72833CF4AD4C50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]L.U...gf)D.X$*R. .KZqk........]...k..._..b|1.4F.ZM|1..il"..j.G.Blk.F.(.T[....m......3........M.i..o..w...A.......W...k..g..L. ..(F..!..A..,wPn..|..9..{.b.....f..q+]}h...+....0}...T..o......jF...t.%. |fu.....?m........|...m.=..d.;..8q.V...J..F....C... ....s..#.v`,A..v?......!. 1j..hP.2. ...1......H.8H.TR.y.0.1 4..."..$)j.c......../l5c..t?8..L^.R.._G1....4..t..4.x.0.vy.Ou..S.p.?..v....5.1D.6.Rv....8.P.@...!..v].$..J...I ....@B{a.J.>......b*.@b..`3N.P6GH*..Y.....D.Q=..+.f=d%jL-.Q..,."...a.Fyyw..6.2....[..:D...p.MV.....r.<.m.a;0!iEw\V.@......g..r..P..[..<...+T...W.[.a..Z*.i.9.......A.a....{.6....n...f.....I...t.3 .s...)....G.p.pa...$#...#.1....#L....)..X.`"a.U.......l..1...G~..".j....K..Q..k .W+....u8.p...}>.G...7..7.....y...5.T.=......~.......9R./..#K...nAA......Q....]....9\.(#..B.cAA.s.6.... ...1.f....B.......:.Z1[^-....OZ.[..w.b.U=..1...~...._... .7.AV..<9.`.EG.g...'.qI..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1788
                                                                                                                                                                                                                                          Entropy (8bit):7.856673750126764
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:/BXSISHv+EJan18tZMI9UIjOgabotwAPIBGgJGc6PT/Gy:4Ip78uIfygooY7oc6DGy
                                                                                                                                                                                                                                          MD5:67DA31BD285C71BA95CC3BADC730BF4E
                                                                                                                                                                                                                                          SHA1:D0B503D3355DCF29ED3FE86943CBB585CF82F252
                                                                                                                                                                                                                                          SHA-256:CB5078D56BDDC73E00C130030C3081995CA5CE18BBB2B5A49B5D04033BF09C38
                                                                                                                                                                                                                                          SHA-512:F07ED23D9F61A8F787E546610B8C4AE4D69B2986E526CFD6449714E912360A28C999461213EA220F0BE06984F3F15C2A4A379A3E7D8BE611B01D06DAF1510C3A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]l.U...g....[.....R..."...Z......>XB....P..f.......}1.6.H"..B".h.......|w.B......3..........&.4..s~...3....i.p n .S.,....."0....>...h....G.e4...eN..;_..L....Nk ...~..q......].....*ApM$.Q[M.:$..A.^.*Y....=...P..............AT.......[q`./...R.5f.1..Bp..&....f..Ki.b30. ...Z`.!F..K...=....!...].M.&W...D.b..O.. .......cyI.......%"..[N^.%..N....<e.<7>C.... .h........a....g*.3.../.=.i.YOL).S.D(u. ... .. <..>.P.+...S..9. .D.R.8.D..:...C..G,@.d<..3'.Q.......... ..j"..hPU..J.k..jS...M.....cu...1..z.1.(..{...."..-8i.Q|.s3 j.<..6.......-B...n{...........F.F...Q.J.....[.6...Tx...$.Di....:Q..i. ...i.+...-.]D.|...7J./.T.# |6..H..DN.?g.pa..."........p...2h.O..GAN.x.H.r..o..z..v..X..U.3B_.\J...U.# .y...l.......vAT.}....0....F@.?..J.He.....tRA.......i.H..s.E.``.WP._.T...;.....d....H...,.2.......R.....j$"..+...Z.f.A......e...j....T...-....W.@~...,>gK..,v......J/]..iyZ...8..n.fg.A..j.l;C.D...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1884
                                                                                                                                                                                                                                          Entropy (8bit):7.882115562118997
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:lhtIPaw1QXRJsKPC0xhoJlHYaVV8q8hZp7++Dg6ZhOaG:lIPp3KPfxenHYabGhZp7++DgJ
                                                                                                                                                                                                                                          MD5:6DD5601BD08B89C4DFD45E5800DC5C2A
                                                                                                                                                                                                                                          SHA1:4A4452BEB6E8084E8B12F3106F4548F032C695C8
                                                                                                                                                                                                                                          SHA-256:AB9B5818C686B01DC4AB54E1DB524870F43DA4D042C261735F592D2DB395D039
                                                                                                                                                                                                                                          SHA-512:03DEF6C66C06AC6C4DCB34EFD3670A19443B12359B1E024580AD0441F9836E4838A567998A0D298349E48045287001D6E455D8A7F733B17707314025A6078696
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]lTU...s...n..F...Z@..."...E7>..U.Dkh../.}Ulc.%*...(%J$.B....i....-H...- ...[.B...1...{..Mc<I.vf....3....'..'..5..)qA.....@...A.[(F.....@...H........../c&/....#.:....;.1.[ ..va.W.....80..E.........(Y.....X.P|......a%M<\g.i.5..@.Z.*.L`W...H.....1..B.q.@..-=f?e.K....p..7.6.c.1D.~bTR...h1. ..v1...0..H..O.)..."...A(i............|...Ddyc.....w......7..3o.............cy.0.:.cU..S.p...v...).r.S.f=.H.Ij*H.p"./.(C...5;.HRJi..!Q!.DK.A.......T.9..G2@L%.H.7'GP........... ..j"z......U.....j.e4<|./.)d.8:.\.q.z...('.{...."<.#..;...~7....r/.......'....'.`.g.xDn|.r..#.........|......PI.'kc..(.3..zL.a.....]a..JDbF...\n1...N.u.C |<.....DN.C(..pc...JDT}'..ep.a...&...)...-.2...Fn^.....h...b.6...s.s....%...G.W....KN...-C..Q.v...F..5.9.j.k.D.....Y...Z..-o.)....-2..(.m)...aZ....O~.J.1..Z.rT0'..y...94.E^..?..5...3...e%dY.8.5}I.H......N..)B...& M...y..g.......T...-n....'.|_(..}.#1..h.+.o.....mB=.?.@.o...:
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1774
                                                                                                                                                                                                                                          Entropy (8bit):7.864982038886258
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:zZXQxEBxD9Q9TMqnAWVR+RWF7m4l+hPtoy9Zle5VH:FGa9Q9TMqnNMRol+hF/e5VH
                                                                                                                                                                                                                                          MD5:529A851EC6A0C49257CB8ADFD1F85AE3
                                                                                                                                                                                                                                          SHA1:FB28FF9BE3686CBDFDD307C717814FE8FBFADD0E
                                                                                                                                                                                                                                          SHA-256:82AFFA2FFA29400B1984ECDE6B7DA54F1597EAF1EA5CCBD19A88007317DE0A98
                                                                                                                                                                                                                                          SHA-512:19D8068E83D4009945960CA66ABC76BDDE6ED2D85BC927452FD27C9BB2351040393CD6528BC7C870B61840E001A0BF5D0B7AFD8A07D385FE5C2DB5F545D95794
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]lTE....n...m.......BS,...bh....l.....`..C..lc.........y..bH...*."..4D....B..-.....K..~..4..$}.9s...g..)..i.p`.@x...Y^.f...`*..0.C1. ........6..:8...A...-......i.D.L3...1..........1S=...`.VS..Y.v..e.,....>f..(~.L......}*8.leH. ...H.N.j.8..._H.P.YuL...<4.(.<v..e....p...C......@.!..9@.:*:..}.!._.3..H......"UT...tA4.%............/>...,/l9k....pf..\.)..].........0V.mT..e......2L..]..C:h....r..fo...$3.$.....AT#.'E..IJ...Z...@.)5..@By..J.>...p$..LR..~sq.5..A.lA.,Pd."..h ....UU.......6....o.]>.'..a.FG....c&).tV....*D..k...F.i...Q........J.......e.{..Ef~.9g.Q......^.:..p...%..*:.bN.@...f.6."..x...MCXQ$6hM..j....."-:?Vq....B7.)....P.^..N..".....3....#.L..A.R..9].c"a.<.....Kj.QD.b.n..g.......K...@.S.....%.Bem.!.v....Uap.c..-{..(..W7..z...u.<.QZA..Oi..Z....2..d.5.&...9.......]...i.O.H./-..9^.(...@.^.V..H.v.'U#q1H+/i.j|j..'...8.d.!"B.Y+6.K.c....V]N...X........U...'.+.p%..m..dq;..k..".......d.....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1896
                                                                                                                                                                                                                                          Entropy (8bit):7.876532886018621
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:AsBRwKHRRfe8Ytj82DBVWkxdODJWBz/ekxmoiEQ5oolIQ+:AArPGjVVnxeJw/50orkNIQ+
                                                                                                                                                                                                                                          MD5:9AB8230EB4B9060F7108AA33EF559F3B
                                                                                                                                                                                                                                          SHA1:6C940C2CAF6AFF6559CEE5C038A9B5A0AD9BA918
                                                                                                                                                                                                                                          SHA-256:3873D17A8B00AB432F1622AFB1BEC64E1C20FA9DF4852448D44954E8E809AC6A
                                                                                                                                                                                                                                          SHA-512:5559F56DCD62EC846232D830C86F0B552C42D7B7B25EB4E401AB927DBCEDF1C49A499E25F102A4F87092AD3E53468A1B9013F87E20938AEC0189681E3F8EF679
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kl.U...g...mY.b-*..G..E|.#.....l..%.B|...f.....A...4.....VC...(...-..(..P...m.f...m;.;w.m..M....=.7..s....I....F...K....`.1P..|..u/...q..&...r.)M=..2G.....b.....5.q....8.q...>/"W..LkA...!...ZL.....lG.6..-.0.}...fth.p...P..;CZ.Q...O|...;...e...;Zm5:.@T..4~'.|N.s.c.QN....)......`.!..9D.J*8....!...y....0..H.8D./...$`..A(Y...$V...!.!.|..".....A......&.x...N..B\..q.R/..y.S..e...\7..6.0#......6......@"{. ..T...A...Q.0..j.$).4;.*H..T.........|b.j.....d.I>.p..8.AYla.(T`."...".7..U.....r..f]..e..|...a.a..f.v.?T5|..(-..fe.......0..?...._!_.zy....t.!]Tt |....g.[|.k.s.1.6..*.*.....[.6...T.R.4..Q..7..L.ab..$.=c..ND...'..\>jb...[..V. |0..p.s"g."..Y..3Y...U...6Ev.N1B..Z..*.!...L$L..k.A.>j+.N".M.x+.......n.S...A......%..E.lC8.Qu.......j..G..5...:W.d..y*{.F..7..$8p@.....<Z...?.h...z...%c..Dp.7.M.Iw..@..w6....~.%..1.)..c}oZ5..A../mV.M..7.A"..,.2DDh7k%..(1l...|.}....R(.Y..(......./.D..P'.I..O..u..d.. k.mgT...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):191
                                                                                                                                                                                                                                          Entropy (8bit):6.339673549848214
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllaf1rtxBllCrIN0h5ONXostWr6MxBoUOcv0b05OjWKY4Ad/oKx7:6v/lhP21Irm0XONk6k++i0qWv4c/7x2c
                                                                                                                                                                                                                                          MD5:80C0FBC900260535C5A168C7147EAE96
                                                                                                                                                                                                                                          SHA1:A179FF6EE2BA7B300F50E620DCE6442DDBBE6DFD
                                                                                                                                                                                                                                          SHA-256:010B979F043D292A1C4D04D69AAB5FD21AA95B17D583E9A22EA9BFAE557F0E7C
                                                                                                                                                                                                                                          SHA-512:13421E6C5294512D60B8B4C1679A69807246EE350B47513B7811475A759326F9B834A97B28D263925CDA54DE1783AFC9724BBBA69CE278319DECA737F0E6F02F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....vIDATHK..;..@...?.A..)H.. ...*.*.\AA..`# ;...]...3..3...dP.d>)..-........jQ..P.....Z...T.b..c......q6.O.,.]...^9...BJ.feG.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):361
                                                                                                                                                                                                                                          Entropy (8bit):7.164654217774759
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21Li6wEAKqlmEWDq4MyscynERhmHswvG/gG5FR07CWo3ixWn5qkEp:6v/7epi6DAjuqyscynERAMwagsR0W5iN
                                                                                                                                                                                                                                          MD5:7800ADDF7B0DA88433E918E85ED9D6E4
                                                                                                                                                                                                                                          SHA1:DC0E85C0CC6B4C8CB58A002571844FD8226067E5
                                                                                                                                                                                                                                          SHA-256:2D652751A202208DCD277B7CE031E60E4C81B0BD8327CBCE4E8A7F8051B93749
                                                                                                                                                                                                                                          SHA-512:33E90DEB4747E2EEAE61876C8ECE4A064D0895E68920F93283BEB1C05D31EE83F503C74DDECEE726ED020E5FA876A975079CF3C9787FDF7441113171830BCE6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.... IDATHK..KN.0.....E.. q..9B{..RN.7.n.6.(+..J..l5QA..+M*.d...e.c.]..O@F?.F.G........\.).n.5..^y..y..T........mR.....1.Q.Ty.).w...(....l.p..#.d.....B].`.....-..5...=..A..`....A.p..E..&.=...m ..."....?........W?Q.0...H..)U./..@.'c.s.5.v........T.5.SW.U.0.J......_..+....71.....3....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):203
                                                                                                                                                                                                                                          Entropy (8bit):6.458432722113246
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21srJn79Xxd35N527JuCNADYnetSSp:6v/7e6rJn71xd352QrkY
                                                                                                                                                                                                                                          MD5:369ACE8EB084B10F1CA33A45B9617030
                                                                                                                                                                                                                                          SHA1:6CDB358C8C206E432256A2474CD0DE0E096A33CA
                                                                                                                                                                                                                                          SHA-256:DAFFA8530DD0B2CBCD37624FACDEBBE8E657BEF4376316D15EE0D7D1F4B4F9D9
                                                                                                                                                                                                                                          SHA-512:08CD4B9A9A17E4B82FF2356D44F18102E03219CA2627C690F26A56D8245D43F7058E78276E6C5F6D93A9C1591F73FA2BED3D4D54C7306FEC4CA9A1E51D9E846F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK...@.E.O..L..Q2.L@F.Lp..R9..(..;......\X.!..8......,8.a~).^........x.WO.Q..j.Y..e..%.s.9...w..\........~.`D...........p..........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):1.0232310953059414
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:Bj+cz9sIrI7le1FA5O1EB306DRk7C7LwueG:BDrmle1FmB306QMLwueG
                                                                                                                                                                                                                                          MD5:14FAB0161674F841D803035910EAA845
                                                                                                                                                                                                                                          SHA1:89E75B2CE3D897AEF2C754D01946893D16DAD6D6
                                                                                                                                                                                                                                          SHA-256:5932C5ED84ADF9236B956E993AEB67FE40108146D98CA889595C62484925CB31
                                                                                                                                                                                                                                          SHA-512:30160A82B904373C521C828C526B4D7E3D2AD384A59C295F8C4491921C48BC5DF2C2B3FECFBB2B5EB24101A795ED55C91975D925795D8A741ECE3BC18F926676
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):0.7394537207426857
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:kPi/QdusQw0gAuUKC/NdTqgc1JSXLDa3oH6Nx8UeCU4eHh:B/kusQ/gkXGgUsX2j3Fmh
                                                                                                                                                                                                                                          MD5:A17EB21F2C1427BCBDF71364D65D188E
                                                                                                                                                                                                                                          SHA1:12DAD2E585B12272D1C9CAED9313A43017AB9AC2
                                                                                                                                                                                                                                          SHA-256:D31F7805BE0BB584C5E5D8AB4E678F74DC2EC7C28EF2991C94CB07E714A9BED4
                                                                                                                                                                                                                                          SHA-512:C3B7E4AB1722621F7C086F9B01CA225468CCBD64A0F7F3E167F185C66F575321F2896DAB1CF7F40CF7452E28B3DD61F004FD5FF181921F39B32664AA43689364
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):0.7428789990999184
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:kPiiIZ3bWm9uJkJrtOggGtE0vU6JIDU34J/U14uzRntaMVJQlGmULq1MJ:BiIpbWFgFtE0LIkvnClGm9yJ
                                                                                                                                                                                                                                          MD5:28F1C3FFE68AFAABAB31979414429C2D
                                                                                                                                                                                                                                          SHA1:4AB7D7040F66C9B76252BDBCEF0F118F05C99048
                                                                                                                                                                                                                                          SHA-256:254B4149710F6FC4EED746A98519113AF5BD140E52F6AAF925812D96B3295898
                                                                                                                                                                                                                                          SHA-512:A5E41E6A2679ABBE07A07F0749663B61990F95EBDF04E808222E15F1F5561F5081E0C2F9B9673FA41F61838005E5F0EF00ED3F35EF014F31FF1B59EA2BE2A924
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):376
                                                                                                                                                                                                                                          Entropy (8bit):7.1786083014857365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21KmHlj23yBJWhE+txopTn5rQfguV/nPyeK0SwoQUs6wu/rgp:6v/7e79OyBJME+spTn50IuZPyeK0qPsB
                                                                                                                                                                                                                                          MD5:7363B372A820A91D14BA391CC6CF124A
                                                                                                                                                                                                                                          SHA1:1C2E6526EF7C6EA5756BCAD602573ADAF689856B
                                                                                                                                                                                                                                          SHA-256:8F210D5887C7010D9520DC1134AADC9DDA0D42473534D61A80ABFF1BF97D62C0
                                                                                                                                                                                                                                          SHA-512:E9F0FABC7280A47B2C8CC10AFB36AFA20E826AEF274E478FE209D7AE66351A741381D14791D2AFB7B04CFEC3A39FBD2E4A787A45FE1E13F38B2A77E68DC075C2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d..../IDATHK.....1...Y.p........p....p.5......A.....$Vf.J.........RF.4-..cx.W+.W.6...W.0....x..L......OZ..v..n..|..p...j.;=f.lw.B*.....0.f.Ah...]N.p.....YNB$.#.....J=Fx.=C6. .".W..c..hC...0.Pp....p....p..{.W..^.!T...1.=..._/.r.Q.l.<.c.JY...y..[......;....K.0....{..@t.H....(It..a.d.1O.z..N.{...............IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):322
                                                                                                                                                                                                                                          Entropy (8bit):7.004476370401526
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPzs/wx9w+OTIllhRmZcqqiMVlaFTxmnh8y6ubn7/u0/ljp:6v/7xNOEfjmZEiayTxmno0/jN
                                                                                                                                                                                                                                          MD5:F9CC25164B878F2000C0A2BC955993F1
                                                                                                                                                                                                                                          SHA1:B69D85A7BABE5F7C75FD4E0FA5CFDA7C0EFA1814
                                                                                                                                                                                                                                          SHA-256:E990C26CD8D7D5521AC74306F1F93A718D40C065E72D3059CEE3951990353810
                                                                                                                                                                                                                                          SHA-512:C4B5E50898AA0B335591F0F542EB86B8A01F9EB9DD7D13A6FD57E1B5BB30C32BA78851465884E2D289A38F668DB953E5DB0ACF5AB6CD409DA0236870CB8C838E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...(...(........m....sBIT....|.d.....IDATXG.7..@..q..9..m.P"J2....L..BT.!........w<..jS.xy$.4..f./.m.ks.3.-..Y...8.dp.).....7g.YK..2`N9@..M.7..K2`V9.U..8S....i..7}n.T.L.%.&.......U0...W..@6.C....;...wPz...`.5x.q...`b../d.!..u.M.,........P...7...&...A6.C..?.80h.m.s.W./../.p.}D.+..h.4h.|Y.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1491
                                                                                                                                                                                                                                          Entropy (8bit):7.838394162260234
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:var/VP7d6Svx7KtuUUmQ+5bE4J0g7G7NmEUhgql8+ORUKpXrXZmV3:O/VPZ6Sp7Kt9NmN0GJmEUD8+OppXA
                                                                                                                                                                                                                                          MD5:7E8165F4D173BA070FD1B23B5C45C479
                                                                                                                                                                                                                                          SHA1:73AD947352936DEB53AE9243FBA8468FCCC53914
                                                                                                                                                                                                                                          SHA-256:2DB9094E197A7E42558CF2EE588D1253917B5812ACE1DCA2621254D85E5B1931
                                                                                                                                                                                                                                          SHA-512:7ECE1D4AFECF9D9BCA60C8DC2D5EBB2EF68A0027686BFB6C2FCDC6E47CCE6AC10AD23150444EEDDD5596B09187D5577347035D2AC6ED7B30A4D3C02A8EFDCBA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC..o.U..wf:.m.vYB.[...m....V ......YH!.Q.....o..>P.......cL.%A.O....m....:..v.........2.....Cv^.c.=..9...\...!O..J ..L.2R.H."PZZE..e.E.H[..S.E.L....Y..MN,..............3.Fb@..3jR..a..i....h/.q..L..'..fp.y..aY..b.z.6W.......\-Sy/.D.C+.K1."..RY....P.H!H,...K....2....C.u..........L(...G&|.S..X....~....g.......)r.....axnI.K..#do..%..~.0.0....w.2f!.......H....y.ME!. K ^.t..ff..f....%..S2..Qmn.K,g....tqT=.w.U`o].%.6).J...]m>O.d....w.*.\.Z. ...)B...~.....V..........C....5.e.V. m......)..A..m#MED.~..a..J6}..3*.z&...e..3../Qf.yg...ReVHr......d.Z..)...8m<.........i...w.....)...N.T..n........"&..H|%..y..P.M...\...?.#I.....y...{,H.7.{x.......+.r3..cN^..NX..nq.x...6>...a...``.*\F.......6t..rn>.?o....j.o?..N.2..|;..a(.I..8zd...b.....A.)V.."...\k.q...8E.U......r,...Z..5W..D:.....AA?..5.....z..rb...o6V,m..............a./..]k.l....Q....<.. M~.....^........@.-{.Od....._G...*3..t....7&Z..,..g...[lrW.}.1
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1003
                                                                                                                                                                                                                                          Entropy (8bit):7.656014183510833
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:LDuXYATgrCEySDR+PCTlWmadiQHUY08RSScQ5ADxRbZ4mNsHU:X+LTgrBDRCChWddiJYvSSixBZ4mNeU
                                                                                                                                                                                                                                          MD5:EC4795D7F15A6B0423CFE1A99DDACEE2
                                                                                                                                                                                                                                          SHA1:1EE6D2646A9A87DE11562E4EA66BEC3546BB91AA
                                                                                                                                                                                                                                          SHA-256:4BCFC8F948B18FA469F37664E1CBBD4F5E239B871B56869E89E6A1ED6BAF9C59
                                                                                                                                                                                                                                          SHA-512:A9D92E50B50EDEF35B3E0BAD3E692AFE6018FD86CB0462FD69E803C268E2B8E010D0D296FDB812DE5F40D7D9415D498AD7AA5F2E71BC2FC6E858E0E9B8CE0B43
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.9O.A.....C...>..X25J....0RB..*.h.....D...h9.....ms4..$)."@v.h..2....2k,.........^.#...x..5......*r..E...y..x>K.t+27.E4.@......,..n.......ryy).$.H.....j H..0D.....F....2E0....2.z...L.A...0T.@ l..R..\....EQ..~.....6#...r~~..4.N..v......L .0m..A.....A...P#.L....v.f..ff..A...P..f.y.Lss......-...A.fa. ~..g..br..W...0.,....s..I.R3.,.utt..f.....T.F..<..b;2c.. ..1....b.......:;;.d.Y.F.....U. u..`;:.....h...2.@T.......I...I...LF.............fu..F...P._J:.K..I,..//C..LE.F`.E....#..K.......g...l....@......!=,7.....CC,F..=.....6.N.U.F.h.....jG0.WV.........b.....$.J.3...9:.k.npP[.=U..d_0O-+@.,...B...I&....qlo.=.u!^........{...'.2..z....wcc........4..as .D.* .;;...dj....k...`A`.....]Zggg..i...(.U.X....*....f]."...p#.'&tM...k.3....* <....4.V,..a. ....qJ.F.5..Rs......A.>$.KA...iv......g...*...I..d...u..\?V.D.j;8...BE.....}n.k...<....b.F.F..R...K/.....yr0_......r>..r./...f..........9.......B9z......IEND.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1792
                                                                                                                                                                                                                                          Entropy (8bit):7.837387004951651
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:kOzYLEnPuHUWcmTG07NtLv4jOsYSqRUiEG:kSYLLJRG07TLc2X
                                                                                                                                                                                                                                          MD5:A052D4BD7BEA71811656D426F0E761EB
                                                                                                                                                                                                                                          SHA1:F137DA107A7F8B0D63F346313B8C899A8474CEC1
                                                                                                                                                                                                                                          SHA-256:4BCDD7D2E60BBD7162D08D20029B311DE1425C7D7E77DAA98949C5AF3D6FE5E5
                                                                                                                                                                                                                                          SHA-512:DCABFC816DE9673DAF73A88CD352387FCF7AA98258573507BDD97592B4C12EFEEF1CE2B841A692B9170839C0236D7DA31B20BA0F813961F4A4189753ED78F79C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.XmHTi.>..9..dT....a...$,....[IA...,.B.-,.'X.....2i....M!.HB+p.G).......!...:s.r..;.L.M.s@..}...<...>.!...H...L0.`$F.H.V......'#...*W.T..6.Z...ty..F....l.E.<==...7:...6#.....qBHGzz.....k.F...A........%...088....q.p...HUUU.....!.........+!.H8...fff........t0..p..m.F..nll...', ..!...B...p8&..... ...C...{....(R.*..V.^.....E.8.....d..~B.f..;Y.....C__..9.61&.......X,.jCNN..\...n..V.X.e..z..)...>......p..W<...k ....F..3P. ......4....^.~....v.Zj....,.. .!.m.6(**.oii.....3.F.iiiP[[. .r..t00!.aY.G.........I....[.nQ#.l.B......d......w.^..SSS.......v..l..8.*j ...9j.z..r..X.A.X..U....cccp.......d....2v..A..LxL|...d.%744.....`I....a....<_n.Zu...J....xh]]..>|..R$.`.^.H. ;.x........n...<.......3.$}...d2a...W..`...!.. .(;w.toG..S()))022.........0..1Y..<u. ...@.....X......../...PY.&b.A"+N......s..-8.N6P.....!..;...P.$I=.,EF........lPQQ..{.2.....===.....s.W.O._ ....B.).&.B....H.MX...UW..,b...};...z.EV&''.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1882
                                                                                                                                                                                                                                          Entropy (8bit):7.888108679653497
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:RKqbBumvUfcu3a1EVXQyhITuqVOjg26co:BB6cu3a1OXN0uqVOjrs
                                                                                                                                                                                                                                          MD5:34981211ED4096ED48CA9A0DD975B985
                                                                                                                                                                                                                                          SHA1:B5CCDD15E842EE5210E60972B94C32BBAAFF5722
                                                                                                                                                                                                                                          SHA-256:D4857F9EF1672B22915BC54CFE19D9523BF516AB2704810ACF1B4D8585700519
                                                                                                                                                                                                                                          SHA-512:98D459220BB134B0A577FC76269D6B2045DCBCE48F39AFC6B55B893D8D2A1D92DF64276009D59471B080FD87DE207DE73C5262821FA9D695BE10F8E396618BD6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.XkL.W.~N)wqE..d....KD...s.tS.9.L&_Y"....E..d..%..&.f..pC...a@j6.S.M...Z...&mut....|.H.7L0.8I....y..y..v>..d.......4&...b..<0.Z...g...dD.)r..Z...H.<"a\.8".....bk|h4............/.E.......3&..$J.....`.(.........aF.u-@.:.//.GGX@$9e..8k..y..p.+.t.!X...p.....[..4.........f,...JNX@.l..y...}..k.C.....`VfF(.a......#../.CD.............\q(!a.I.x..`+..l..A...J..5...^...zu..5.xd4C......)..,M.LY*.c#}....B....\.F.....e)=...\Ho..... .z..0.J.U....C.35.0[.0>]..)...l1P..@.D.3..f...c...f.(.. .c.2KW..=...X..$.....A...*n..j.......\0S..Y..<...c...N`iE.L..:.+....../...^.Z...g."...E...0....buyo.G....Y...FR...P..i...g0J..5....;..C..o.......}U.f.I...A.I..E..t....OG......ah7c.n%.].P...,.f.....2..m&..fE..l.}\o...Wp.....".+.A..5..jZ@.v..t...!.W.d...w/c......,v.....1pS}....!X....$..E..:.<.i........Z..,...N~& ,_.........A2V...G).5...t;.y..}@ R...P.`.Uy.....Y.......h_.......y.<a.M]@{.KR|.PVY.R..t[.s.....$I~8S.Q.'...z..2.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1369
                                                                                                                                                                                                                                          Entropy (8bit):7.840293866658573
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:2jDvrZxhAjqyqsu47mJcGfTZeqkIr5hTuAfZDkS8IVeHfj4xmqnfVJMrYHd5NG7b:2dPAOyH4cGftep+nvfaS8IaQbn9LzNm
                                                                                                                                                                                                                                          MD5:416708101030610AF22B0FAD5803D118
                                                                                                                                                                                                                                          SHA1:A59855FF0D8AC4E1811B4B8AA3B7FFA0E7B5415D
                                                                                                                                                                                                                                          SHA-256:60E3F066D194D5C1EC24D72B3E0D6702C42BD494558F9211A7ED547B974C7A1A
                                                                                                                                                                                                                                          SHA-512:FEBAF6845B3D5EDB0636CB2FEE7D1B501FF0B07AEF28A934E842F812C0E10100E785EBE78C6F000D48C0D4516D470D8B048F696C08D224C4C819ECF1FAAA1BB6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.kL[e..S(..bQ..U....Q..`.5.L&Q`..t...~X(.BS....1&.t.!.bb..E./....`...0ar..R.:B...iK.1/P.Pz.%....}...{....9`.C...... ......):.{..P...v.".+X.....2....@.O......q.[...[....p2.....J$.1. .b.6 ..L...c..dr..RafU....X.......,.J.055.f.9...-.....x$..}*...H.v..|.q.....h..b.R..N....#....}...sl9...F9..3.........U.J...`..E...C.o...'..D..........YN...0'..+O.....EQ..`2..v.....Q4.M.B..mllL.....bN ...@....f..$....^.%..L.A..F.....Z:......Diii......xH....,..LLL,....v.=E,.[..@....Gp]]]#..hA.z._.......E.<S...M..mX.pd.....4X.V..q...$.\.D.D2......ZZZ...;;...:.(....g@...W..o...............y. .H.......@.;.Cmmm.......,.....s..........d..56..@..$..:.?..au..{!`....c.;.......V....+.....H....@...`".6V..Y.....).z.-T~.tf...b*...+ 0c.X...p.Ag.g ...`....AL^}........*...)...../....%0rV.Iy..Pa.6. ka.....=.y.-....A..........u.+...5%..NgB...H..}. ..b.`\V.~=.E.....+..3.&....f.....8....(BYkm...po.. ..d... ~6dB.~......$....{...0..lv0...
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2765
                                                                                                                                                                                                                                          Entropy (8bit):7.9134809831405395
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:gz5D81bC2obegAgWtUAYVhl1PuPUwpEMJJx3M7ofSf9i4RLlWIVZuLOmvCZNm:0DqbC2oabgWtZghbP2TDhoofSkelJZuZ
                                                                                                                                                                                                                                          MD5:7BDA04697AE2FE1852F22966915C03DD
                                                                                                                                                                                                                                          SHA1:18DD70F72907D3AF39E127FA588CEDA87B031194
                                                                                                                                                                                                                                          SHA-256:F1D1ABBF7CAA2A8D54ADAAA9B9B8DDE970206828D5EDD160FCDB5EF08E0F5000
                                                                                                                                                                                                                                          SHA-512:38DBD5804E2CD9135782A8272ACC0EFAA97152F0C71E1D9EB5270C45B142E061939C200D8CBA6D5C113D4A6F2863AFB7A2AC497C44EC1757760BE20F143B5EEC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.YmPT..~..,.....,..".....(*PL.....i;....$.f:..V.i.d2I.i:.!b.D..5cc..#P%FM\0"......,......s..,...3.....s....y.....A.'8...pE.Xu......4+.&..O*.....c....t...]...|hJ.....j........A....%...p\_g....s..t.\w..t.6.A....=. .Wg.P...@.L.KK..^A.E.j...1s..:.S.(...;+ko.M..y...1v.hs. ....t..%S..B..Cr.......w..T....?.9.6..(..!.8*...c....B......|.u...J..8y...c'.. ...V..m......GG ........#..6Xx.db...[....#5Z..A(.n.cT..hp..1..L.......C....."..."..g....d..y...m....jP...M......P$E "....st.D...^.J.s..c#.a..`%.H.~d\}...y.r.F........oe.A...=n..!..P.M.G....-.......Dd..n.P".>...s.I........~..:.u<W.iD.Z....7.;..;.>...t...*.DR..?....v.n.gO$..z.$q4..2....7...Ez.Y.Z..'.&.@.......7..f......,..(.-.....D\..M.,..^.VnV7.'.{Q$....l..u..qH.Q.g.P..K.CI3..}.'.G..,..=I.kv?R ....8.30.MH../.u..,..k-.7......s....=L......X\<.Fb.(..dnA.d..S.._....2....CBe.....5%.W+.fE".m..T..}06...J...j.cC.!`6.>.q.n.TX..F..\MLr;d.....=<.F...3...q.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):307
                                                                                                                                                                                                                                          Entropy (8bit):7.004434120270724
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPKr9NbLiZ/xfYaw5Z+vxCLADUfxWWGqYQDSAkup:6v/7i7Le/xnvwED8fYfJc
                                                                                                                                                                                                                                          MD5:CB18A981685CF282A042CF522DA785ED
                                                                                                                                                                                                                                          SHA1:3696E955684F01BF8FED2416BF91EB9DC6495192
                                                                                                                                                                                                                                          SHA-256:7AFE93460F5B560758F8979B5C3C283D8594FE8852B2C88E3C0025D059391725
                                                                                                                                                                                                                                          SHA-512:A6E3F9A4747A9C187948A15A93A97C6DCF0445D0CDC0CB7B00EE4390C33361FC429B370AB5F69F3AD31E976375581C5D0BF45CD3CC6FC33C5472B51313DDACB2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG...0.E.../E\\./..:......_......(........i..54....^"........c.OW$=............{].7.T...6\.}I.On........D.-..7@.......M....`X.K...f..X...U...q..u0.&....@+#..F..Ya.5p.:...I.4.....0.t/...mI.........oC.9P....a|..u....7.m.....{!........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1338
                                                                                                                                                                                                                                          Entropy (8bit):7.753982184825826
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:YKS+Q9eRVor87Kb3UhwwQXHQhQXxO9pVKJF4Aa6zovQZHu5Q9qiRfpwWr4:YV+5m82bntXU2sN6S1WU2qUxwb
                                                                                                                                                                                                                                          MD5:D219B805894BDEF68C7868B08309E442
                                                                                                                                                                                                                                          SHA1:84C02A9B821A21399E96088ADD91FE771FD6BDC4
                                                                                                                                                                                                                                          SHA-256:B3AD18B0AD68486D98351F295DAE01B8C20F6022BB6CE57E01F8A7A6D5F3993B
                                                                                                                                                                                                                                          SHA-512:AC6BBEC6709C77959C523717BC769E628E024A0A52D8B6C00968F81551D60C0EDD5EC82FD69EC998DD0F02CE749D96862DC17D7CEDEF8A3880EBF58B04BA3C46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC..h[U...yM.1..e:.0nM..c.......2]..N..[l_......."..C......i....\....:....lJSG.A[.c....#.#.....W.2v!<.}....{..<....M...@....[:....Q.....cv,.....@.;...L..y.%........._.&..;*GG_0..?'.XM++5..........R...h...U...f[,..DD..x&.......d.....D.HT......z!......E3....:.(.7v#]!...p...I.A.N.@....Q........|....w*.....=..+.@.P(..U.~...].F4.?vl.).G..0c.Ck >.. >X...k.V.9U.3.....u.*..|....).....+..b..^.Y..]..3.};LVWg...G..:K ..R.x>....cC.L._/...9....Py..P.................S.@.}>..z..`..e...#G.*))...Y..M..'.....?.^.kl..^e..fd.0..}.^D.....*......,..0.....8.\...6n.ANr....H...e......5...>. C~..rH...G.hV.e....Z.......e..h.+.............h4...R...[ ......1.9..N.......N......{7\.Y...,..:.|.....]+.~.1.UT ..3...)Jv.(.R...W.A..!D.8 t@:-..[....(......ZV.?....*....c...!...z.......8Y.@.B'..+*...N.Dt.s......n.C...xw*.5.L.Mb./.....^.-..;..m.G..7..a...5).."Y.+?. ..?:*..mkC...(o...[Z..]Vv.d.)...f.-Y..l.....x$.\lP
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16930
                                                                                                                                                                                                                                          Entropy (8bit):2.813891303135644
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbJyxNX7XUCbDsc5pt3VcVe7rXLKNue5idnBhTSl0YoyHsc:SSTktZDtlcVePwue5ixGFoyt
                                                                                                                                                                                                                                          MD5:5FC65F24A8E610C15C4E5C6F2EAD2F62
                                                                                                                                                                                                                                          SHA1:11826167EFD20578D370ED2A500FD2BB551643BC
                                                                                                                                                                                                                                          SHA-256:C548CA44A3C8076B53EEAB286B8CDC9B115CD31CE3AE260E116807646278A8D7
                                                                                                                                                                                                                                          SHA-512:4701459D2B250E8F5474D88AFA96E1846C2C1C9F3BB41B848F661F6F59E1CCAE5A47F80B1F902E31610F920B76BC033C24CD9BF8C0E7B66EF86D7D73FB5CF89B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:31+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17238
                                                                                                                                                                                                                                          Entropy (8bit):2.9469800277494342
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbZixNXKubuYu+uoDsc5pt3596SARB5KafLGbVZ4Ck/RBOTyLz:SSTkttNCpL6tBAtvjPCkxv
                                                                                                                                                                                                                                          MD5:4F602833AF7ED18290EDAC0934D3761B
                                                                                                                                                                                                                                          SHA1:58F91752AD5C1161FCB71E34C338CB64C8843B65
                                                                                                                                                                                                                                          SHA-256:B5C85E43CAACF51ACE1B27D241749DC3D8C6161B2E737F5452E551D3117A8499
                                                                                                                                                                                                                                          SHA-512:CAB831B0AE818CFE98A64BDC3FBA5D9C739E0EAE5ACD7325BE20FD5D9B0C031FA03B494EA0F4D1355874550C3C262668A707CABDA29DE492D37E2A0B72851B65
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:22+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1080
                                                                                                                                                                                                                                          Entropy (8bit):7.701909125170694
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:S27wLeS4xgrpQaT/1xQSNHtF/KVPgSs+yTOsFoGUNYQMxpZ7:HkLeHxgrpQaD1xQ4SsJO1G8M3Z7
                                                                                                                                                                                                                                          MD5:C4FA062DBD1F1402582EEC812AC78216
                                                                                                                                                                                                                                          SHA1:DB818A2C486CECF3EA16B7257D378C330B6BB817
                                                                                                                                                                                                                                          SHA-256:59CA80CC0D675ECE183B4A5A381A08F5A3301DB5B509B40981CF02BA3786396F
                                                                                                                                                                                                                                          SHA-512:C4C4CDCAA3E5E37656C53D9B48578121ED525C153C5B95CD7BE0E28BF124CD1C4D623C59A82A3539F0B00C644229D6F803D6BF1E7156EC75F2537DC82B12A4CD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d.....IDATXG.MHji......tB[..PTx.E....2.....$.`..Z..;TZ:...J..%Pjj....>t.8}.F...)M.....U.z.azW.y.....}...J..K....R.j....y.J..".R..www.... ).....(..:00 ...CCC.......p.[[[....V.@...V..2..d0.j.m.t:o8.......R..........g.:..H0...... ..TS.uc6...*..n..8......'.....,........>...............e....bss. .....@*.Ffff.555e..b1...h:.V.....-..G............(..'''p.....E.N.P........Z..R....K$...b..i..j.J..^. .R.|.L&.p.'U....qQ........?.L.HrA.(.........iSS.ZZZ...n7...1::Z.....*...E!.....?<..h4f.Ba...}V.www......>......<......B...../..'.C$.y......Z..P..L....D.....)..Q[[..a@.J"y..~.?.....C~d5M.7+++..>.Lbrr......%<....?..X.F.ehhH.kkk...hmm.......d.r...P*....i...[....B........pxxx.J.........nW....H.Y..\.....!G.....8N.... .H`gg.).J.:...z...#.......OLL,..zQ......fEJ.K...a....9EQ...UQR.N.a4.188(6....x.....1...477W.....d2.3eY.|.%.7!...z6..duvv.UUU}.../.a...>.B.*..>.,[4...G...>___..OZ.>P...........!z.vv.P(.....<.!.....hhrm#FD..h.H...s
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15715
                                                                                                                                                                                                                                          Entropy (8bit):2.2272020679113105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbt+xNXrd2YdDsc5pt3EJ51+ElItveYQ8k:SSTkt9jtUPIElItveYLk
                                                                                                                                                                                                                                          MD5:0B04874AD62F97A00B67F557B28F98D2
                                                                                                                                                                                                                                          SHA1:9779B874F3D34FD2D6523D985465E4A65A2D625B
                                                                                                                                                                                                                                          SHA-256:3833C34839BF7BC4FA080B3A3A4DBB6A000CE8553B1885D96D394646052B70B5
                                                                                                                                                                                                                                          SHA-512:040375F74F88CBF3827FC92B7E0411E9EC8C16570CB17EE4E6995290840E4F4DF2896473D94F44CC210522B7E8B3BA1E3F9216D916A76B26F01A2AB8057247C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:26+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15990
                                                                                                                                                                                                                                          Entropy (8bit):2.376885823835465
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcb8rxNXVI/N8Dsc5pt37fq0YIusE4fRx6yPtHZen4j1:SSTkth3I/NWtLS0MsJfRxFton4j1
                                                                                                                                                                                                                                          MD5:521FDA735072587B21A9C7ACD88E4F45
                                                                                                                                                                                                                                          SHA1:AE47954ED981A46EBE8F9DE9A55330C2C6B5EFDC
                                                                                                                                                                                                                                          SHA-256:4A602E9F303A3F196872EFCF71838082F3DEEFCA34CF59B671DE4CA2A8B8676E
                                                                                                                                                                                                                                          SHA-512:8F2213FCC38AD0C46E1E0F8630470D63BE481792F0D7200321880B56B59A59E40D643C7238E04C983112EBA8C9ADAFC87B800DC50C17D7DB095B4A754D3012C1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:52+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4839
                                                                                                                                                                                                                                          Entropy (8bit):7.947687821129687
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:AJ+4jzIRbTItaq1Pav/bHzAGml3thgYLujMhmj6M+k86ORNjwHts:AsYzIRs31Pa/AbrgghmmFk86OR+Hts
                                                                                                                                                                                                                                          MD5:07B7C13D0C3D5048713D7B0CB0C3FA30
                                                                                                                                                                                                                                          SHA1:2BA4648D9F21E215181C564537E2ABBDD821C41E
                                                                                                                                                                                                                                          SHA-256:EEF571DFC7A361054984BBA407C27CE6CFA6E22EFB9F1DCF656852316708D35E
                                                                                                                                                                                                                                          SHA-512:578AF60386C3E67DE57878135B3D5CD7EC2BF02FE7C5E7F4382BC038BECD0FD2860A069895EA0910E13F87FAD72005BA337D4ECFAB3F06CAD155390903DA3028
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....IDATx^.[.TS...I ..aV..".D@....b...V.{V....j.0..B..d......C.*.V...S_..W...Z.'......dx...2.$7@...+\n8......o.s/.......yT*5.F..%.H.%2..L*u...C..R..d...Ln...O{....{zn.......#..7H....^.m..N..........`oo.`0.ac.....t.....P...hii...........T.?UPP.:...R....B---.A.w...N.........r9.YU..n..VWU....Db.v........!. ::z..J......9s...c5nS.......-...wJ@..l.....l.d..6.[:...f.hk.S'X.....8..>.+./7......b........`2...h...F9/..v.1b.6..T..u=.kE'\....BI.<..C&.a.+>..l.`..;x?...<.`FQL......9....y.H$b..._.(... 5%...........nnd4...).<.....@g..0.Ca....or...%.'.....,.1.V.....96......]]]g...V................V..&..ME.28~..J.[.....DW..#.A.....V/..!..........VT...'Y p...u...I.0..@......a... ....o.8x.E..W]...U.>.sG[*|.....`nF...vy.-bY_..]&..a.X,V...}*..v@....`S.3.y...p..k..Lf....&{........#;+..] ..p8..x.!.x\.Z+k..U.V.A.<}...i$............N4.O......EE.A{{\BR..@0..Z..^^i+V..F.Z...%.@.`s....%>c.~.F%..i0.mWlJE......./3'.k.......=j..d.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17191
                                                                                                                                                                                                                                          Entropy (8bit):2.9326337681374013
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcbIPxNXghmw0Dsc5pt3Ow5XYA+ooM/jMZxhO7wnfPCDU:SSTktxXtQDMrwm7wnfa4
                                                                                                                                                                                                                                          MD5:8F2686D2DD2E04601A9D412450F2281C
                                                                                                                                                                                                                                          SHA1:24C7884ACDE52FC065CEEBCA45223BF0692F0970
                                                                                                                                                                                                                                          SHA-256:6CF1232633D5FF0F29CBCD80FB94CAAEC653BCAE999713DE26BAB50C627259BB
                                                                                                                                                                                                                                          SHA-512:B26151BF744172E2C4026F18CBE5C6A8CBD9CA201A0AF0CDE258A17F5908E5301F4065CEE29BA1DAC8A57E4360FB7C6970FBCEF1CEA7479F88F358B0BB760BA3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:41+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17357
                                                                                                                                                                                                                                          Entropy (8bit):2.9935698589921484
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:SSTkEWRcb7i7NxNXLDsc5pt3jNwpslMZ+oW9xNyb70dlzPyq662Dl7sl2ElrLP9S:SSTktC83HtTNdlw+RfvdEq6h6lfJ9IR
                                                                                                                                                                                                                                          MD5:BAF629C0B9DD3C03E3B6278719A120D7
                                                                                                                                                                                                                                          SHA1:F8E3A64BD5A18F5B4778085DD584E55BFD00D25B
                                                                                                                                                                                                                                          SHA-256:7A1D9E2874A5CB9267C4354FA8E939DDFD4FA6607C86E9F0E1DE591AD0D9504F
                                                                                                                                                                                                                                          SHA-512:5C306D3C4EDE62A811685987E0E2CDB893471D62905CE1D32061E9E82918CF4F89E3937C11F6B51C3933C31B84DA5FDC45A0C92AE7499D1E7D4C5E86ADC96F98
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...0...0.....W.......pHYs...............8$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-23T10:45:04+08:00</xmp:CreateDate>. <xmp:ModifyDate>2020-09-23T10:46:47+08:00</xmp:ModifyDate>. <xmp:M
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):897
                                                                                                                                                                                                                                          Entropy (8bit):7.640096145991594
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7iypN4uw7xIhqJrV+yyk5nHVhH9KJgXIBxs5KqVMWuZ3K+e+10eIetpgCetET:LuauhqdnHD0qXQKxVLuZ3ft1jRzIlM
                                                                                                                                                                                                                                          MD5:E33D7E100D289603639C5840A83D19D9
                                                                                                                                                                                                                                          SHA1:C8E3A2916C4509A7BB5AED50009A5F90B4B20019
                                                                                                                                                                                                                                          SHA-256:777BDB3B7E2AB7E060154D30F59B5740DA779A52D1E87E9B7A52E44A195991E5
                                                                                                                                                                                                                                          SHA-512:95D3F240FA9C1980EE7ADF4C148F0BCF19A77203161E4B8C0496F0ADAD9F390614C012BC011122050E8B381E9BF0015369B6B2476A61E75ECF0B01BD8125306F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....sBIT....|.d....8IDATXG.W.O.q..\<=....Z.L.&.\.8.R...M.I;.Si.&...9B'71]...$l...XR#.&..z......c.C........._.....Gz`...@.@.......@..=..,(...L..#.. ...J..oy.;...VO/.>.U....B...K.0...r..-w..|.z..t.@...PJc..V]..r.E.....|....S....N(..X,.....|..P..prr.B..f..Wu.!F...8?.S.1I.~..8..bee....Ah4.888@.X.$I.t]_......$IE].CKKK..i.OF..3Ah...'z.7......0...h.G9.L.ggg.......8..e.W...'..|.g.(.J.f..:.^....~?677...u/.J.^g=.-...,..........Qx^.Y..L.1../...#..}Q... .g....qxh.b.P?i...:..c.dL.....%...K...b..m......../.....*..e.z.c....4..../]@vL..P...l6M..9.. ..f.....pu.m.t.......)..`.\..$.7"...n.Zr".0f@?.3a.....j....4...(199..........................:..E.#.....k...k0";#..tMC2.[......UU..4.0.s.q......@ ....f.R.<u.hjj."..;.9....K..'.......j..........#jRU...rizz:stt.9x...5....... ...2!..-.7....v.[.....b[..........k.\....ug...l.*..._.@.0........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):1.0119614090549038
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:BixxxxxxxxxxxxxxxxJoUxuoqbgm9U5Tjxln6GUKIbbmIqQigonLLQwvFXjxxxxo:f
                                                                                                                                                                                                                                          MD5:E428678F14EEAFBA8D06903D06F89CBA
                                                                                                                                                                                                                                          SHA1:DF222FB761F2EBC1E1188ECBA9D74B2A38B144F9
                                                                                                                                                                                                                                          SHA-256:15E0DA98BACBC75AC890BC3A0B6C4CA413B6C3798E7D139331D04BEF02E1846E
                                                                                                                                                                                                                                          SHA-512:1D47A655CC0309598F1E2FEB9F1BF0821ED5A015406EF443DD93DFDE82E6E5028CDD33CEA31C097EBADCEC355613EA16961824D5423A865DD666EC4FDC7484F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33262
                                                                                                                                                                                                                                          Entropy (8bit):4.810427668544221
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OSHIIHUCD4waOksG53cZppZ/A+0JM3cpJp6d7B+lCXe3mMzaJAa1DYy+7:x50wusG53KpJeIupg+jXaCa1c
                                                                                                                                                                                                                                          MD5:2BF30F03EBAE3B769E9BA7386D1E6B94
                                                                                                                                                                                                                                          SHA1:E07F4149903C1C64BA5971032D9A9B924527E237
                                                                                                                                                                                                                                          SHA-256:BC42D760A5EE95E655FC34B70AFBF097BFC122031BDC4EDD9715213859775144
                                                                                                                                                                                                                                          SHA-512:A2C8170B37E8664223E5DDCA4F334978746C00836D20FF7FB16CE3B1E942246182FD6AD00000466175A9999DBFDA80F4B13BFDD76C0066A6B46A192D0CD879B1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...x...x.....9d6.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1382
                                                                                                                                                                                                                                          Entropy (8bit):7.81510713155592
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:otbsBFpzoPvD/41NPARW1ZmWLRZYgBMBy6SH1mTATzsJOU/qzol4R3axeh1WauSo:UmLS8rmW1ZmKrqBwWATzsAGqzWc3aG2N
                                                                                                                                                                                                                                          MD5:00B145028FFD5789EFC0461AC06C9D14
                                                                                                                                                                                                                                          SHA1:85BD2746A76471560536E2CFFFBEF5666F02B6AD
                                                                                                                                                                                                                                          SHA-256:2E558B966657659711349185ACF53F6C0D4D4223BCDDE350EFE3FC2DF94604BC
                                                                                                                                                                                                                                          SHA-512:B5E15CF0B2D1F13D3CA355D2438EC0F88EC173FFF12862257CEF624DD4D5AA6C4501521AA62B5021480A17D7D4B1C9A5E06DDDBAAD571442CB9D9661682CBD0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.o.U...s..*p@..U......9....b..;.cG $(|..E.8E.4.6.....!.ll..S...R.v.a.........xw..o...Y....y.73o.pJ>:%...$.%..^*PK.wd....4k:..S...?..G.7...&.ik.SEu.z.2..R.h.SB .-.....:.L.O.D)'@....._../o.*.7.. E^...H..........l..#.....e......i...;E ...'.@..]..h.00=.Hqfi\Df...T..~..'[<Z.T.Z.....9`Nc.M......z..7.^i....=....H......e..~ Hm.....w.y.r..'........os.aV.o..E..`......g..M.../.. ...{.9.t./....1...@s....0..(.@..>s.+.H..... .Y.E~J.P.b.3....}..g....z.....Q.A.Z...Y...b...w.......?..Z.._V..../%...Ivk~.E.\_......\_&.;..>r#...}.|VZn ....\.z..8V@....[.?.#...........N..x.H}..q.Xk.9..Q.\`|.+...........a+. L."._...zJ..y.7u.H....-........Y.F Q.Z%.$..]....4+H..w....s!.-...u...`M...3...\...>K.I......Z...M@..t-*...*@#'.2....h&)...V.6[.R..".{......#....T .t-.H.%......;.........Bi.H....8\.(.j8.i..H.X<.....n1...7....c..b...?.Z$..u..6.%.(....Ht..+.+..7j.\....iI .\..U......E.n.w?b/.........'......3.AS. ..9\
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):191
                                                                                                                                                                                                                                          Entropy (8bit):6.496218756810989
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllaf1rtxBllCrIILvxZkxyz5gYK/NpHsPD9OGgyU1DFUydWD1ycY:6v/lhP21IrnxZkkQ/jHMID11Wo51bBp
                                                                                                                                                                                                                                          MD5:F41C25B1D6B6BBDA91099625253D4B33
                                                                                                                                                                                                                                          SHA1:12493F2D7273BC8B4754375A151C0ECB95D5B90F
                                                                                                                                                                                                                                          SHA-256:A2D297D0690E5AC217ABB487DE9BAC145F0780DF3D43BDBBF8E09ED9AB6A0034
                                                                                                                                                                                                                                          SHA-512:EB3687A7686D9B96236BEFB696C5AEA3A4A0F0681262938784555EC3BE2CE9FB0ED898099CF4F76C432F6FC5C7BAB9A50BBDA6B2689CF9A8A29C64F6B2384861
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....vIDATHK...@@....J.@)J!12J.....1H.....p..7{.1m]m.@.B.Y`.e...@..*f6.a..>-...E-j7....}..E.&.q....k\...._....m$Y.9.....t.........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):375
                                                                                                                                                                                                                                          Entropy (8bit):7.165056149561704
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21oc2M5F3sokRk4o4XekcTbVJd1y9SFSwT1qvmIZiFAF041qGr/VwXmp:6v/7eGc2Mz3s9R0We1TbHXyWS3mx6F5b
                                                                                                                                                                                                                                          MD5:980265372DF76692480C24AE934C0A76
                                                                                                                                                                                                                                          SHA1:99C8D7DE12D9352CEF2C838AA44FECA2C4D4E2C2
                                                                                                                                                                                                                                          SHA-256:851F266A0E738A32E9050A0B295A2DE60A0199D853A5835A0B5F2DEE8BE5DA7B
                                                                                                                                                                                                                                          SHA-512:4EB0CE919D114684AC2CDFD477FACD9D9CFC6E2D81FEBCA56B91235E3B83480ED1A0936681BBB8AF98575A1BD152581AF49C74B63A953D3AF7C65366C65C17BE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK..n.0....Y*..k..'......(..nt.........P:.B$*5.NM.@....R.lI.|.s>.Xm..B..hS9.$.c.......G....7..(.O...|....?Q..^=....l...i....3.f.I.a.p8...y.i`.1....f7.]7[..|s.Z.9...hi^.....'..[p+j.....A...E..s.>O.i.T...Bgp.W<..x....O>.w..F..."..$..S.....#..H.....9nN ...}...y........q..F.=.03$..7]...M.%I.......<......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):201
                                                                                                                                                                                                                                          Entropy (8bit):6.277434589499217
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllaf1rtxBllPZn08jawYy/lFZTZaeGkoRFY3E+tAx3R2jtI/LEo+:6v/lhP21rjpYmFZweEY3Ax3RhLJ1up
                                                                                                                                                                                                                                          MD5:566F2E355A61C9D21F6A3B213E691780
                                                                                                                                                                                                                                          SHA1:138876C750F8372FAD4C45527240F298F644BB7A
                                                                                                                                                                                                                                          SHA-256:4E979095EEFC7352D18F51F81406F4B3A407A67588141D3DF1661AB5422CC3AB
                                                                                                                                                                                                                                          SHA-512:AA3BC39FEDB7B95843F040E7FC5CC4759B67669490D927E9AF4D9DABD7E96E50025328415D5F77A2081038C6F64E6481CDD799DF1EFEA75AFC6EA613237BF0CF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHKc|..,.?.c=##...}........}.x... O.;!......... ..W.#=,..7j1.C{4.GS5...h..M\...j!0..F......A..k4q.%q.D.."#......O3o..........l...777....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):201
                                                                                                                                                                                                                                          Entropy (8bit):6.329624763607047
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllaf1rtxBllBRDJD8mRJualUAyUIT7nBmSVB25Vbu39AndEdY8Mo:6v/lhP21L8UJo97nQmBeVbuSn3Zpsp
                                                                                                                                                                                                                                          MD5:68F5E2CDE464A65C24004FA1BBB00231
                                                                                                                                                                                                                                          SHA1:DAEB6F3834C28CAD9B1B13D3450BB08048CD93CA
                                                                                                                                                                                                                                          SHA-256:7709ECFD6EFC21E88329B4254BF54B373D3A5C888EA8852AB3ABE2E5497637AC
                                                                                                                                                                                                                                          SHA-512:FEFE6E28444C68F2A9DDFB7E388DAED72E355140F6B24BEDC632B8FBFF50353784AF9A04DF08ACE998F3B6CCE3320D87E4607BEDD621B66180DA02BF643E220E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK....P..P.E2Bh...g.....Y.6.,.GHHH..(..p..|.1...hF.-.F@.~.S~.....#B....BC.0........\.j...6u5........C..xa.,.6...<C...P...Or..Bc....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):381
                                                                                                                                                                                                                                          Entropy (8bit):7.136447127177634
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhP21PyTggDIwRXNxchY4YXUsndu+pWjEk/fmk7ZGKRkS3OzIJYOADs6EEj/1:6v/7eVyTDt3ndFpHIGKRf3gVDbEED1
                                                                                                                                                                                                                                          MD5:766134994ED328DD0E5F6ED83076C6D1
                                                                                                                                                                                                                                          SHA1:593AFEC6E4E9922372910F54C95780946DD563B6
                                                                                                                                                                                                                                          SHA-256:81E0CAB5EEBD97B08ABBFD4BEEFFC3B7600B1B954CB0E4122EB83B3D188E2E10
                                                                                                                                                                                                                                          SHA-512:77551A99E437DF681F9CB5E6C5C055B0CDB17B2ABB974B840F0F1A1A05D94E4C15CFCD29F4CB1EDA1E3784D923C25C5822E0AFD1CE51AD84AF69452A972BE3DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....4IDATHK...N.@.....$...........8..G.'...&.I.5....r+..7.d...Y..t..n....n+.dp.4.!.F`%|..p2\A.[..I.......~<.*p..p..C}<Y.G. m.).,..K.R......[..../(.m.$^l...t...4.......<T..:.....[P...jm...nEM..d.}P3....^.!\..N...!{.%anr}...v..z]DN}P.7v.p8..@......{z.&....t.5n.@.:........|......\.......O..q...U4....;..f...}....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):211
                                                                                                                                                                                                                                          Entropy (8bit):6.514736186426035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:yionv//thPljllaf1rtxBlljx5kmRmEw/JRZVRcJsgmWrnNk50TbtY/JlZEYfcpb:6v/lhP21dggmEw/ssiNwoQTZEFp1p
                                                                                                                                                                                                                                          MD5:9496FC6D49B725B9C070849293DCB719
                                                                                                                                                                                                                                          SHA1:690EE1D8122D14A3F2A211202BC57C51964AB557
                                                                                                                                                                                                                                          SHA-256:CA5E2DCAB23BB00885C5B2523AAE5A83AAE2BE2328BA76C9D97F49002A79ADE4
                                                                                                                                                                                                                                          SHA-512:6A675C1E375AD247D29099A0541D74799E8A815CB93124F57042C39FD97AAAE4CDA898EB84054F41623CD2343AF9E25E8F815FE58F7892269D13EFC72629BD0C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK...P.Dwi...~M.8J!...@..,t..d.D.L4.c..{s;..1.U.d/.%.....<....2O.<...0.::S.f...gp......&..\...|N>..d..d.,W..nxa.,<.61.......,m...t..r.Y......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1289
                                                                                                                                                                                                                                          Entropy (8bit):7.811247580045144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Z5m/pXdy/E//h3XnbsYL7fDZcsTeOK/1dQFeSuiAS5:QXv/lL6Xr/1ZIp
                                                                                                                                                                                                                                          MD5:646CC1DE72C3BEB49BA17B382E057574
                                                                                                                                                                                                                                          SHA1:BD94C1139578C012A21837CAD4C6E37F4888FEEF
                                                                                                                                                                                                                                          SHA-256:34412C266BF4DCD952F8879C3D84A2548CF993D41B072369F879BAE76B68E934
                                                                                                                                                                                                                                          SHA-512:8F85BE82AB3A5D7CEF3AE0F38F936C58154AA35492D04CDD85D4F209E1CB7704FD0F735E159408166EFE77B53479FF70370E6490E7A088A4B94916B578F0564B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC._h[U...so..n.......!..d-uv.....A..8..J_.......u>........0..|.$[.1.N."J..6][k........sMF.....0..P..|.~.w.w.=e.F..F8..._.d."k."......<c..a..J@s....ic8.iWW.m7.......#@;!@.1..xN.......p3..I6...K..4..z.n...244.U......m.0.z{{..S~..A.z..`S....(f{,..l+~.:....Q..@pJ.,.......G.).###UX.1~$O.8.Z.e..)..}.....%.L..[...u.SL.....@v..}.3.N..2......U....h..:....?W.v.......m.&#WN.$.n."....s..Y6.LUn..aU.bRRB..(.s.P....Cu..s..^1l...$%.U..V.....E}&ps......z..g.V...,..8%.E!.......w7...K.......}.{.{..56.gx...;.2..e9..MD...d..3..KT.n.1....F?..".$...L./Q..).'k..:..;.%.L7......d.(..|.....l.@..B...Q'cv...v..J.....g...D...@......+.R..>....V..R[.r.~..../2f....b..'................,.y.).U...d.s.`..a.g...O.!.@.R...t......Z....i.*....F5c.y.Q.=..rR.....b..X...`...1f..F.......2...N.I ...w..........;........`.....'...#.%..0...&..]..Y..W...M......h..'.DeS,.....P2HrOh'.+..S2$d.mX...C/K.]<]}.KT708...#..cx.>.'......#.(....;:
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1264
                                                                                                                                                                                                                                          Entropy (8bit):7.795927634344251
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:kMHdYg3Qo5vDpPM2eO9HHoy5bPJZEB2kONkp/0iCE:ksdYggaV/HhROB2kOK/0tE
                                                                                                                                                                                                                                          MD5:9B7DEB24437588DA12F7F0B83062F1CA
                                                                                                                                                                                                                                          SHA1:54C41EC420FE93D0F28B8618861AAF5B0EA98602
                                                                                                                                                                                                                                          SHA-256:4D0F66E163EA06A45F325FFEF6DD7FF272F98E027FB424344345BFED2F879023
                                                                                                                                                                                                                                          SHA-512:204DB59D8E68D3A96D645ABF99A23641BB8B3AA871F63E165914BECFD7BC7EBD779F68EACDF2D0BA709556CBAAAD4FBAEB8776A27DB73E9CFB6F76AC61E603D8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.[L.U.....Y#R.../..>...m.lLL.].|.bb.,j$.6..>Y@...5.-....imR..(.Ic....,...ci..)..s..-.N..s..l..'!...]~..;....l.A7..)...,)........f.{M...6D).X....i..Doo.i/..ik....".~[...;..n..<..*.....@X..y.0.v...A. ....E2.......w......A.{.I....o^..|..s.Z...=i..R...$u..L&....KmT....0...s.e.a......(...W...#h.%....T......-i.-....o'...P.(...~.*(....}m......I..o...v8....(_wJ."...r..3.~.......r..%CK8.eo/..:.....W !..... ..,..4.. -...2..7,..d-.R..)...M..Z...lga..lqiK.C.....:rI.."..FZ5F.sM6..y.i..w4x..... .......QJ.....a_...q.....|J.}H.....<...} .+.r7k......U.r..'w..=..........G.....#..~&...-..v|r2.{D.XJ..s]...D...Z..k#wV4.....>.........(.(2*.H..I..u..~|...4'...E.5.....R...._..|x.......Sd.|...M.....\6..Z.....1......DR.~..." .V.vrGE}a*W.+.2.d.7.cl..F..y&r..*..=`.a4win%E^.aX.........D.. M.......F .a....4.K...5...(...yt.}4..%h0..W....a..QJ.9.Y..K..U.].7......... ....:......1n"..j.C0..o..`,$.GI..).y
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1065
                                                                                                                                                                                                                                          Entropy (8bit):7.727914982959379
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:y5NUYgVH2Jq4gzmNSTZ4URJGV0wMrvLg5l9ncO7WN:ysSQ4gasxoMrM5l9ncyY
                                                                                                                                                                                                                                          MD5:B9138E881A66EC3A7F2D5FDAABBA8598
                                                                                                                                                                                                                                          SHA1:BADDDADED337074254575EC83C6F9C672066B871
                                                                                                                                                                                                                                          SHA-256:BC01A44006EF54EBEC2A08F2477610C5E2C5AA5F48DB1E5507CCA950B1CC23F2
                                                                                                                                                                                                                                          SHA-512:EE793B9DDA74E383987803DDD90AE446F4579313BA625C1F5A5E9AEC63952D2E817C2AF08B031854960DC1EAFCE8A040E43309005730F357DB391DD828E5DF7D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.Z.Q.1.^I~.....RA.#......p*.*.*.*.s2.c......@....,s.....a<h.'.V.......`E.[.....v.Z.......3).i.\.H.7..&..$hI).;.1Ed..z...A(.........BO.$..).}..U.i ..p.j.".).h..Q I..3.GX.X.{....5!.V..c.{....ck.@.;.......d...zX(F....."^3.n..Zk}...H.ov!..c.rP4t8.. ..4..L....q.-...1....v.-.D...4M)...NA..4M7m...$..5.#H...W%i..$.y.*H...Z......S..J 5.wYp*.D%..ula[...9s.t...;c..-.9...Rj..g.H1..(..}..."..c.b......c_..M.g....$I^.9....@.F=(.Z..e..N6....).......i#.&.g.........X.\.7......<N..n..*..9...b.g8.....j.1....ZG.'@.;...".1D.ES..1.0.....!.)..m.m{..!Zk..4.R..[....#.R.9.h.H.A.C}........./..~_...Z..........NE...T8...1F]Z............U.*....ngYF.HT&ZRA..c......"^.._..;!.=.~8nr.9?rR.$I^..J.5...tn..Mq...7.4F..l^....h...Syz.D..8...^ec5.L..h.g.I.ud....HQO.^.]....V{.4E..+..-.t[{.....j.....r...IV..'#.8...pb.3.z.4M7j.L.^.x.1)b..|..\...Fu!:...3.N+..T.i..#.N\kf.]tH(.o.cF..dZk...04.wr9..dY..c.A@B..........P..r..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1117
                                                                                                                                                                                                                                          Entropy (8bit):7.80178683905037
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Vknna+sqj4PphTK22+CCn58JFsjm/ODD0/8TJ0bZoaNk:Vkna+sjcq8TC4ODD1YZo+k
                                                                                                                                                                                                                                          MD5:BC3D02D1433D611F97369CBAF60CF71F
                                                                                                                                                                                                                                          SHA1:B44DE2E19260B41E147B917132CAC1D9A406B0A0
                                                                                                                                                                                                                                          SHA-256:A96FC1A219C5837D408F710D396D0536D7AA17A705AB025291347493611EEB5D
                                                                                                                                                                                                                                          SHA-512:1BB00957BC4612823FE180221E5ADE3B13A706D502252707589934D44DF3078C1BCB418DD669F8FF20EA2B63C3F3F3EFE9D3E5DD37C9E737DD26D9DA7904F6E0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.ZMr.Q..z(.Z..U....O ..6...\@fN`r..N`r.q3d'.@8....e0...f.z..L...#eQa;=....?_.@X..-......d%..'...i...+.h...r........7...-.f?7E...?...).....=....r.R.....6u,f.>..;....R..GD.3v...z.#cy.`.7R...".0v,...).gk...6/.Vz.x.r....@k.@....J~.....K.W.....D...L...6O_.c....)....bk..f.GL.I)gf........0N. ...C....-...h.;.L..........,*.@...(..g.f.[w..@......C..........4..$K.....@...ml..1...Ho...._...=Ql.nic..[@.....q.pZ...>!..W7...#..Se..4.H4...3.%.+.....k....]..k.g).uZ&.L`.#.P...]..2..}.....&.(O....Y..s...w*~...oc...Xu..Q.GF....1..H.m....hI.ic.5*.i....]...m-..H5...!F/....^...3.C.+*....11.rTwP&...0wC..\..i...Z.f...t...?.T..$.............D.....U..:?......6J.4}...y.t....D3/.!..K^..6.1u`..x.psB<...M..YHI.i.\.WR.j..e...Z.1.=i.....|k.y../kHc^4~...u@...+....\...'..K...?...IU.C&.I,.+..z......#....j.`.....3..A7...R...?..y2.L1.5.......'.4..w.s.\.9...k1.\..L+Sa...D....j.. ..Fa...y.sJPt..$y.1.....2..\tO.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4943
                                                                                                                                                                                                                                          Entropy (8bit):7.945434682048044
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:pOyoK/aT57iI8ih/69T8z+rAPO2l/7dj/q6TMqiX01SV1:4JFtZuT1oDqGMqW01G1
                                                                                                                                                                                                                                          MD5:6AAA35054FA1068C47A295E3D8FF2908
                                                                                                                                                                                                                                          SHA1:7C0B1231A436587C873775DBD6724EADF25F696A
                                                                                                                                                                                                                                          SHA-256:6472B27C872EAB0E3B40EE7C990882BD8F4ADE42B3CD7D7F7AF1A3707346F59A
                                                                                                                                                                                                                                          SHA-512:26918BFAC4EB2AB06A51B2BF95FDD9E0BA0BF2EE9A27FA32F237F5EB0CCE4B4CF9BEBBA5B4DD92242004D0E86260956829FEB9D50E7AE189EF9BA556F1244AD2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....sBIT....|.d.....IDATx^.[.XSg.>I ..aG.qD*..........:*.tATp....N..:.*.k..qaiu.;V....:......q....aI..?..,7.0.}.....w..~........GJJ.b2..F!.......L.".J........dr..D....2...X.@40p......==........8D.,.R...}}..!!..{{k...4...........;...~o/p....Z+++.....}%..O...u..|.......KK.l.......!!......\.....p..m~cC.9.H.C(...p8.....?.......Q.dv@`......L.2E.6u........I.G ..@./..9.P.`gm..T........f.ZC....8..<.K./v455.....vY...1&..t.|..R.1i.K.....'N..#...e.~....z.t.%..D....L.......dk....._..!..f$.t;::....O...B!.....h..5.9,V........NS<=.h...).:...@0.0L.P..n4.L....J............"=..j.....Uv...E__....5...d....lID.....+.__...pH.'.uC......6......U..`eA.u.&C....B.lnnn.V.<( .x^....S.0..:..N67?...7....$R9......q..\s....\Y...v.hK.O>....p.s3"....n."...o.1!$....`d....0.L.d .'...... ..#..2..sS...m._l..;...GaAAW......x.1.`...6{...u..km......<5b.1=......;.(P..../[.......'-#+.KC .....t?...k.`._..@~.3...l.y......!bT..B&..PX4...REy9...{../*b..A/.(.=&M:..`.#.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1002
                                                                                                                                                                                                                                          Entropy (8bit):7.711565862943668
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:26NH3xJeSVmOjNOaZB/VK6eEk4Eh9/op9:26NBJe0p5ZB/g6I5h9/ov
                                                                                                                                                                                                                                          MD5:7A8EAC1F49753572D788277E9BB11AD6
                                                                                                                                                                                                                                          SHA1:F6922208419530B2E4BCC5EF7C321EDABC608692
                                                                                                                                                                                                                                          SHA-256:33A7CEB1A798995E2A5249571DE067088F591A8E9877456D90FAB8BF4DC4242C
                                                                                                                                                                                                                                          SHA-512:F412F4B3974B589CD197FF2F6C7CB82FA2732C850F71B7D4FF4D3660A92FBBAD874016A2C8C9732CA2398EEAFF142DC87B9867E14E6B56E920F3AE031718224B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.WMHTQ......R..$..{Z..NqQ.0."......Y..g.-.7i.f...$.ja..tb|o.(QTZ.......s...y=ut...s..=.{....]..EU..J..0....V.p.C.........$.jSAA.ccc.6.......Kx.E.......M.UU.c......(++Caa!233...%....caa.SSS........q....xn.l..i...y.....f.....-&''....../.s..a...........F.=.....c..n...Akk...7..>rO...4))........7............5.3=..S.......#Q...........N].)W....3}L.....@.....f.`....[/../#...........p8{.S"Y..p".G..;...b.....:.a.).r..].k..........T...Tv.....q.VCC.L..]..%0.[JOO......./;..y.&..{D.C...2.H..gT.>....X...z\.t.5.....JQ...&3...I.+.e...q.J.W.Q.sT........N..3.J"....Z.....D..s..<........o......=..bV".T...fffPUUE...sZMOO.@..?...x..$%*x.m......}.>..0~.-....s>._.K...QN..8.N....i.9.v.Ok3...=.4. [..!A...x.ILC"<.).S.b,ZA#..(g.H..aAk;"..ri.Ag.v9-v" C+.Frr2.w.Q.b!.O......a .Qov..XYY........D....Q.......pT.;..4..g.E0.k...S}.S...$..B.1..!.).}0.......z...v.......Y.........j;....s..9.cb.Q...b....m.W.....@.o&x.<....IEND.B
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):954
                                                                                                                                                                                                                                          Entropy (8bit):7.724521093830835
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:mH+NcV1MYudOzW3CzUCmnavxZYbSaMyrdYUhxmQc:GCcV1idEfEavAbS0ZrmQc
                                                                                                                                                                                                                                          MD5:2D2DE7317685CD7D9FDC95D8C27A8F91
                                                                                                                                                                                                                                          SHA1:6516F3C758FB66EAEE6B3F7AD63DF7C1BDAFDAEB
                                                                                                                                                                                                                                          SHA-256:6C59CAC17DE923C1C736E9613C898B58B394FD8C5AAA8CB76E74B96D667A3A22
                                                                                                                                                                                                                                          SHA-512:C40A7ED31F6A8C6E4A02E5986A10DFE7BC0829B1D4C3B1021EED85645643692F9D0C02463BDA36DAE11CF169E2E305F26B6A75437AFCDF483E6BCD1E4FC050A6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d....qIDATHK.WKLSQ.=....J.( ..?...b.+X.D....`"~6..[..&.l..BL..&..tc]I"5.1Q$./.`R.........J..w..s.9wf.!....'......p.._Y..B...)..T...K..Q..p$"............?.....+.kCL...QG .......R...9..MOT>.'.121.....|....z....>.u=^.|Y`w..'.F.P....c.....t.......9...N.}..`w..IDg....].<...........W$z..z..V.(`.ij....=8....004...9E..Y.Nl....I(/..e/v.....,...M..60.%.....&'.T@...#`.(.pa.z`....G$r..9W...m C.d.../.;}....se...M..n....+.R...P..I(.k-.z..<..G.M_..|...[......n3BD.q..nS.Bom.."..[S.).....L.W$z$..~m....k..kE..w..,...*.J..Hnd.z...../j..lT...g:u.p*m3. *.....Ok..T8....#.9{..e.....U....P..#..W...Rq........b.............,........K..M.N......X......L..`....$..J!.&.."C.I.F.E{g2.".....l...H.......O.Vl.....Y....Z.0.....>2....F......'..J.(&g.c.>.........\u....x+..;...VF%.6.....Z...%.`H.jx.T..R..L.t......C..@... .j.........>.J.E......k....D.. ......VDJ..B,.o.@......s..g;|.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):763
                                                                                                                                                                                                                                          Entropy (8bit):7.648383001106827
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7ewLRJDP4+8GTOsjC9S9cjVOF/FW5qu79sMyOxOxSZ7:0LPP4+RC9Sa0/FodhhJxQ67
                                                                                                                                                                                                                                          MD5:D189E4D3FAFA6FA05D94D1DFAB107E6C
                                                                                                                                                                                                                                          SHA1:1CA2C25CB2B0465BE1C69B8181F8902956F62C7E
                                                                                                                                                                                                                                          SHA-256:E8F5C555352461FC326997E5158663EB512FCB27D1C65644D3F4FC03D3BE4157
                                                                                                                                                                                                                                          SHA-512:E3EE79D9D068FA2BAF5D189016727AB08D1CDA52E54078FC910B4CCF4891BF7AFD5F0A23A9AFC7787F3C592D4B86821894B91DACC9FB93E34F7E822C2676FA2A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.W1S.Q...j.I.E.Fi..Qj3..c.X...T.?@.. Xa...j..X:.Vf.^.4I#5..nf_.1@....a..yo..}..~...l.~.`.@.....nm2s.@...R...%=.(......>....0/&.Q.,..l..L..l.v..>....5$.Ilnn"..!..k.www..z...........3.R..,...h..@"....r......hqss.r..F...3sI)U.....m.5"..GGG.....8..^..X,..R.`|....tee..j..H.I.f.D...q../......h...g.E^...-.:...dL.;..5...B.e.;/=ci.[..V.....!..B.....;os:.6...8...z[.T*.....y.).;..#..7....E.-.~wwW.93.ar6....I}...h.K..D..g.....?$._.^_^^.._Q..m.......<.Z-..&..b.?..%..=...zQr.........:...}%.D.q{.s...8..!!.F..6sH.cQ...X.X..f4.%B3,.U....... ...H.B...p...L.c.}.{_.R.q..S.......2.Dg....4a...R.5!.l.:7.^T.9..8."...t:.c.......]$....x..{.)=..3....3.e-HDz.I...'"...m.e..o+.v`("......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):816
                                                                                                                                                                                                                                          Entropy (8bit):7.680637458190086
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:P5jK2Taj6ZQuxWcAH0+BUb+fAtfv24Qt9slnd:P5Zc6ZRjAHhOoAtz1d
                                                                                                                                                                                                                                          MD5:2515A4DBDAC88DBE0D884BAA57866E88
                                                                                                                                                                                                                                          SHA1:7941A799808511F62C70F5F6CFEB0A1F8E9ED2FC
                                                                                                                                                                                                                                          SHA-256:D52C02CED66E20C2C585E38875B0AC3B6DEA92FFAB4FA22383BCED75CAC21E29
                                                                                                                                                                                                                                          SHA-512:48C0490D77EC5C084CDD20E97DC60967AA16C49E295254C212B90D4839111EFCBC07E4031AA3CAF0E00B119B2FF59036F922AA3039BE9CA46220EC42EBC9E3DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR.............;0......sBIT....|.d.....IDATHK.W.O.Q...".!.F....W.EB1.....H..!.LDot.gE......b.^4Q..$.5.b.,&.*.l....y.....(.?v.}o.}o.[B.......V......X...P.L....B...95FL_.<...........Mb.?.kV....M...@......h;....{P[]...2...l..I.......O....e..w...b=.u..a3JD...T_...>.X.....Xx.}.q....c..... .].........B.......W...i.....N..n.......dM..@. ...._._f0s..........H..u.n.4....N.........B..7Wy...V...].7G.>........O.8......a."".....fo....K....D..>.+v.../.M.{..vr.|......SQ`...c...%..9l.@.Z.2.a8.k.x...#W.Smp.)...0....i.Ssd.....Tx..~U.w.x'J...;J.5...:...DM9.;jKJ.....-.9a.4_...!.....Pc.!..[..X!4..*.3,.U...u.FU.G.|+.....-..>i.[/....!.+.;y..N.x1.VF..~.l.M..^.....+Ar......R. .g~.mA.e..g.m8...]E.zww.+.......w.....$...+L6.S.6......i'...,..7B,W........X.w?m....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1062
                                                                                                                                                                                                                                          Entropy (8bit):7.641666033254536
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:KFvlNBCo2DtOvWf6D7eB89ECuw8gPPz1+fSMbrqoOesJTu6:KFvxCd0WyGMrWg3z1LMbeoOesJTu6
                                                                                                                                                                                                                                          MD5:E253302AAB7AD9B8D633EB211121DC16
                                                                                                                                                                                                                                          SHA1:E62E2E5369F268A3766DC7160C7BA4B5F1B07DD4
                                                                                                                                                                                                                                          SHA-256:C84FF7A5A4527666567C92820AD192960D7CEF37BF080394C41801DD4E0EFA54
                                                                                                                                                                                                                                          SHA-512:724A04241A9154F11C5171E8039B70D32A863526868DC35D9C09A7E2E0619D1D730F1A8173C0EF81ED7AEB5898CDFCA52E14BC084FA65FAE42ED934215B7EA13
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.K#A...E.=......BQT....).".`r.J.p...G.&(FTHTP..TPH...)..V..j.`is.........r..f.d.";..7.y...... .>..2@.......F.0..F.U..PDu.4.X....Y....!+.4k...........`kkk........~..].C.s.!....v..W@r........*.......b...Q@......K..Z..tttTT......B....]_..f....A.x$........O..x..BH.......uu.O..!.Z.l:;;e.........h2......E.f.-.$..@......[.ryyi~...B.... .(..Y...J..Q....C.U(. ...(...@..[.j.. '''....fc@NOO...h....'....y_Ux7..l6.$..P..w... .4....c*..af...v..d.].....v.$.N...?Z...LB3...9.p8p:........`AR.TI..g5..8.N.J...B_y.:.N.$.L....r.d2...r.X.D"........7...fA....}.y....M........d``............... CCC,.....@FFF....7...0.........1.....2::.lll...|>...~..\.... kkk.....xuu5....D.~?....t....q,.k&...@.{0.dA...t........."}...v.!... .hT..}rr..G.:OOO...*......2;;........b4.my~~..>&..0..1...z.G.K.1.U"......1..^........S.z....\.....p.*I.....uQ@...h.S...g..e~~^U..i......\...Z^^.........Z.Si5i.....!.....Z.(......c6.Lf5Ny........x\
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1060
                                                                                                                                                                                                                                          Entropy (8bit):7.729743661861211
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:SBmIeiOiL4eQjHlQxJgrvgJ/fMaLFuQkRgs5IUs0CK:S8f4SjHlQIrqMKQQkes5Ih09
                                                                                                                                                                                                                                          MD5:DE21F25E55749E87B5A212EA4C445BC3
                                                                                                                                                                                                                                          SHA1:8EB309A19E0DE3A0BB87B3D2367C67447BD5C642
                                                                                                                                                                                                                                          SHA-256:56CCA6F9671BAFFF6C57D83BA96F91A31BA1CA48EBCC89B2FFFAD1ABC3D5089B
                                                                                                                                                                                                                                          SHA-512:C1EEBBE753095D99D817FF68C11DE35F164F2E2A76A5C78C8AC56A106083122B754299892A7D630A827BEAC3FC0F263233099C0CC2BB3603FAD89AD41515B365
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.]r.G....kI......'.o..*B.DN9.CA.&...H...........r....O.n.. p...Z.:5.[..*.,....}T....===#.G..G..d......(.qjE...ncE.....}...J....M...h.S.M0.D<O..........3l..~..c.<C.....OF.%&9.......ke4.h_...A`...B..'A..5..3.S.../.....q..........&.T._..f.gL..t....~.l..o.A.....* L....K..;..y.........mD..T.t...0l.N....D....W.z>......Y)Z.t..U.~.H....o;.[.(;h>..b...R.w..b.k.}....f._E....2..0......'..4..*.'...0^.s..R..B.%2...1`.^....G.%5..*..R...If..B.o.Y\>....o} ...j...!A..n...T......5{.":.B....W..5.N....2'A..P....^A8......W..+.Gj..3'AH/..r..._..dhF2...s.X..$.PAf%...dj=....R...$..).H..^+.xk8:.... .T.o..z.....>^...z..U+.xUQ$.>..U[...E.....OVzA.f....C}.f ..TmUpVL....h... _......w....l.d.=...|..(.ey,N...w ^.*.i.d.....3?.3.Z^j) .y..S-..D..d..."...#....^u%.s.<.DU.}......w..^u.|.e..*Eh.[u.S...r:D.M./.`.{u..n..._.-R.1...<\..P..@........?...q.p1..Y.Kc.2.$.........8N.'.t4.]..|...L.L7..t...c..I.l..|..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 340 x 240, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20565
                                                                                                                                                                                                                                          Entropy (8bit):4.03267774972331
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:NSHIIHUCD4waPkt85YUUsUUsUU9/pEldXw3lrW+LMuZg4Iv86mGUyUUUz:M50wVt85gp1q+FNR
                                                                                                                                                                                                                                          MD5:A4EDA92F157F3A4BFFF60B7B45326896
                                                                                                                                                                                                                                          SHA1:57D5E499328704ED3EEFDE7EB296F70E3D3558CD
                                                                                                                                                                                                                                          SHA-256:1C7D948334141C4D1D89A87B21C38BF2F56E37DB7832A6B40693F803AC38177B
                                                                                                                                                                                                                                          SHA-512:475DBCB85628F3E3D6537FC621BCD15C93F13CED3B27050209C22C9A5F65E4086716C2FC8BB479BBE0301C1D70DB87FB091C06D9149862CBF36F3F755563C01C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...T.................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):1.2954318709681274
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:kPitFmJXdwgbhRBWwNBQwx/gxwGJwTKwzwJO9wS1O0w2FwYdwpw3vDwNrgwmwHwq:B/mJt7DxDzzir
                                                                                                                                                                                                                                          MD5:4B21125C6B9021DA91E2BE06F25D4D7D
                                                                                                                                                                                                                                          SHA1:9CECB3CBDF467ADFD29311CB157A281D9B25287B
                                                                                                                                                                                                                                          SHA-256:73A8C2E7B1B79DE317849FE29853D6EE2327FD563175EB9596045A21814D5B31
                                                                                                                                                                                                                                          SHA-512:2B9D08DE451D0F5605B4F5E9BBB75541E7FA4AE694F322A838AEB490599BA18911DA830303999203B0904C9B93945388D1337FDEA10EAF961FECF058AB1C424B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):1.2842095610828455
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:kPiRzrzrzrzrzrw1wrw1wrw1wrw1wrw1wrw1wrw1wrw1wrw1wrw1wrw1wrw1wrwj:Bi+A2gSnRIcqb7pdnJnN4W
                                                                                                                                                                                                                                          MD5:B060EEE83960F2250257537C35D57D9E
                                                                                                                                                                                                                                          SHA1:254345C296CA0D01B87B669C6E8C44C742E372A4
                                                                                                                                                                                                                                          SHA-256:BD6838AA45EBBB01184B7E07D3D5FEF332ED1AEA2A2068B3E07875DB4ACC456B
                                                                                                                                                                                                                                          SHA-512:B6A70384C4329B6B5905D36BBDA06AD74802BE36CF230FD3DA3A923F81E48E1F285D499F0A9F4FE4F1D3EDE54A12A248E186C853047BA7653DB5D5F2148B0B17
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 96 x 96 x 24, image size 27650, resolution 2834 x 2834 px/m, cbSize 27704, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27704
                                                                                                                                                                                                                                          Entropy (8bit):1.636993701024024
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:B/mJt7DxDzziCwA2gSnRIcqb7pdnJnN4W:BeJp1fuvA2Vmxb7pdJN4W
                                                                                                                                                                                                                                          MD5:E633928B467D64C6ADC4929016DA5DD6
                                                                                                                                                                                                                                          SHA1:E4C07921FC3BAB74CF173338EEA3A8421313553A
                                                                                                                                                                                                                                          SHA-256:A586AE29FF43D1EC92335353792CBFB56F40AC0684168AF13F54E56806ED34F7
                                                                                                                                                                                                                                          SHA-512:B6C17F9F5A218C5B858223162BC9A7CDD32E3F967FB9DF3D32B820E33F84BE2681E5777E07EFF35278B143AFF75D5F0F00350E9B896DAC0917F838F6B7EF909D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM8l......6...(...`...`............l....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1546
                                                                                                                                                                                                                                          Entropy (8bit):7.846015800084169
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:SsWn/JgnU0GcBJ1NEvlKHoiNvSC9kG3ofL:PUcJk9KIGDkGYfL
                                                                                                                                                                                                                                          MD5:1CC24C192D7BBECF181D5435EF7C9154
                                                                                                                                                                                                                                          SHA1:C6CE3133F3BEAFD354271A76622255DE07A120B7
                                                                                                                                                                                                                                          SHA-256:E12E48BABCAF703AFDF34F7FC165292C58580E3D76DBCDAC2079DA7BE4A92CE0
                                                                                                                                                                                                                                          SHA-512:8DE9CB8A367790424EA6AD0623FC8A15DC1E764FC04EE288C9C24915AE1A5066490E59154810CD4381FC97C96DAA85FE0B9286CCEA7BDC32D6871BFCD391012A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.Y.o.U....Hq......H.mH....!..M....o.@.*El..*-.U:5...t..X...t...4-......c.v.).@K;...v...N..9.|.....%<$.=$8....V..,W..e`Q[.......>".......C.;Dd...Ph.V3..iQ......jj. .....`.v..F....._P......h......A..pU.~.=8 w...k2...3D.U....f......B...H..jo...,H.2.V.d..^....k....A...VgT..v^.(..O.6.T.;e..9V..`.....#8S....!e0..F..I.ah.Mo..VZW.....N.9.0.....`.)3..E.[. ....1d.y.R ...8..03....r..S.gD.`d.R..Clr..ge`...f1.m...n..;....z.M..E..7........A..@....`....30g...[....L..s.L).|LH*s...8@}4K^..Uz....|"..W...6..Ua ...".w...e..."zR%....v@..cnTb2........j....,.Z..b.|..'....|..F.1..L..^.Q....1#..m......./.5..2'..38[<..I...?m".:!}..S.....!.5..M.X.1p......X'..TL.W;7I.@]....v.@3.u...@.......U|....q...-....8......n.$.'.<P<..X...9..I$.GfN_.hs`.UZk......c.U.$r.B.D.{@...........@.kKe@.[~.A...].'E..A=T.."&{..1.{..j........[.......i.T.w.....*....&...z.>.2.#.XE0..7V.Z.~64..[..3..'.Z.3.y.'.(=\-H..R....e.."....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.1526297413552087
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BKgpUAKcOMLYa1EW4VkgI9xFagJO8oMU+Nt6:B/QUW
                                                                                                                                                                                                                                          MD5:E8DA0A8228CBEBD847D11BBB6D59C186
                                                                                                                                                                                                                                          SHA1:A50EA8F885C18E99B83E96F20C414E0FBE0FE345
                                                                                                                                                                                                                                          SHA-256:B1710A92EE786A7370091B46306BABB4012B6C590B34BE9FD0ACEB8EB8590E3A
                                                                                                                                                                                                                                          SHA-512:B3429889FECD057C77F14144BDE332A134C1F5F15A6C74EFC8FE031973403BEC8E26972A670305E1A9C46EBBE506A1C52FDE09FEA9B6B3533E22528F653049E9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):0.9276684928335582
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:pPJPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPPvPPPPPPH:BF
                                                                                                                                                                                                                                          MD5:D2A79F33A8C5590F6C8C7F98CB5C5720
                                                                                                                                                                                                                                          SHA1:87759C40FB51FE9DF68FEA2E60F9E4C3A7F08B5C
                                                                                                                                                                                                                                          SHA-256:81BCA3416240CC3290A698EC2C3412554598C54D269D405EBA08DA941563885E
                                                                                                                                                                                                                                          SHA-512:9765DC3CDAED0F81752AD04D377AA1BE43489F39B16239288D59FC8DD2D81F00E65F90A85E59F77A6C26189D5D9C424A583028564A5B81333F6B067ED4D542C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.1763428704186183
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BuoghgXg7OgO/8kcFm9OgP4DKlevgUfFfgY:BZlbwJ
                                                                                                                                                                                                                                          MD5:C1DEE6CF786A457F23B33B8CAA4E9008
                                                                                                                                                                                                                                          SHA1:7EC49705BC1F324F3EC8CDF000290B13E537E45B
                                                                                                                                                                                                                                          SHA-256:06E81CD4D954DCC2FE082370BD0B290EBA501917561FFE8BB1161F5D62FEDAAB
                                                                                                                                                                                                                                          SHA-512:1DB27510484735E2A61ED158810E49D735D32766B882C17AC7629E8C512712AC799B759EA50FEF70FEAE7AEE0BD67EC6C87D2F2835023BA249327370DDD151C5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.193767557697365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BH3eUgffYqE6EVXqLN/Q68acK80Wv1QgSW0g:Bi4F
                                                                                                                                                                                                                                          MD5:684D7573B3EB4EFC929B4F29E7AF04D5
                                                                                                                                                                                                                                          SHA1:8B4BED1D48363F747D2336C5C4DB8CBFA51ABC7E
                                                                                                                                                                                                                                          SHA-256:279CEFD58EACF2156CF3B56B08A45AFF152B3EFCC1C4EA503D8D11B20E90DF92
                                                                                                                                                                                                                                          SHA-512:57A35F9BF123AAD175726043D6C8E42EC65C9D9CDBC8FE953CFF15874E50FA00CF05194184E662F9A18EFF501A617ADD920DA0E3AA786EBE50097A549215C052
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.1876531701463182
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:BgozBT9i2jzVT1OIOegRgoAgKwFh7CmHmVQ7:BFTjTmz
                                                                                                                                                                                                                                          MD5:4ACE2F2578BC439BE5AB54BD8D9B5031
                                                                                                                                                                                                                                          SHA1:3E254E2C05FC63B71C505B9037CFA8BB2B65469B
                                                                                                                                                                                                                                          SHA-256:B5ACBEDBDF0BF8524A5DB7F99DD29845CFE7021741B88E3F74C75C9B67218EB6
                                                                                                                                                                                                                                          SHA-512:B336FFBDE27151E78B66762A452B13A6E9A02D40FC2E6F41600DEB7D6BECD117FA99FB4A43159416CE3DAE0EB358AFDA93EF161D7F31AE5DAE6993DECF899235
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 72 x 72 x 24, image size 15554, resolution 2834 x 2834 px/m, cbSize 15608, bits offset 54
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15608
                                                                                                                                                                                                                                          Entropy (8bit):1.712646651825651
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:Bt29FnoyTbJQqAvyZSh8iqQAwZPvLjao3Qohkp+UtzIEEHC7b7O:B6DJSLh8EfadoSp+UFI/
                                                                                                                                                                                                                                          MD5:09AD267DEE7C56DCE728C887595EC493
                                                                                                                                                                                                                                          SHA1:79C654083F7B3EAD6DEF890BF2CF72C31550D314
                                                                                                                                                                                                                                          SHA-256:7B03A335FFC1CADFCFEB46F06C1E543E3062C2EBBDCC3C87D8665C4F40ADBC67
                                                                                                                                                                                                                                          SHA-512:B9CEBFD98FE38A8F65176FB23182C7920936459A1A403446AF1F2B416F0CB8D52FAEEF48EC4EBE9B4326B2F9A44C9291BED0F07DD5C17B787487A441E541EED0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM.<......6...(...H...H............<....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16237
                                                                                                                                                                                                                                          Entropy (8bit):2.4115656384583724
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DSj8kEWm1xNX7sc5zVz6FgD2mflc5W/JnQ/kC:DSgk6vLz6u1tAMC
                                                                                                                                                                                                                                          MD5:A3365BC178EDA25D492272618DC64CC2
                                                                                                                                                                                                                                          SHA1:03DBD5B9A82BA929EE72D51A54B07100E5B16A4B
                                                                                                                                                                                                                                          SHA-256:BA8292790A6D648B4C2FCDB13893076B3B2BC61F59016C9A6806F689B35664BC
                                                                                                                                                                                                                                          SHA-512:DAF721AA64F5A33F11C0549AC0200AF2987047DE78DA9CA913D8E438ED4B45FFC7C65E72AE1C4A15F524855366DEFEAA11C38CC2CADFD83B785BF91154C8ED07
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...@...@......iq.....pHYs...............9.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <xmp:CreatorTool>Adobe Photoshop CC 2015 (Windows)</xmp:CreatorTool>. <xmp:CreateDate>2020-09-21T09:09:49+08:00</xmp:CreateDate>. <
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):517
                                                                                                                                                                                                                                          Entropy (8bit):7.440691052647032
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7JiTXCTZZrkBtaxTP1tfwQw5Lb7lSp50W/D+KdtsJ:Jse2L1tGL9MyKsJ
                                                                                                                                                                                                                                          MD5:D014B9375779BC013BFD217BF4AB0451
                                                                                                                                                                                                                                          SHA1:B197AF2F19277521EFA3EEBF13A948EA39323D66
                                                                                                                                                                                                                                          SHA-256:23555E79BE449DE99BC6433593EA1159118CE5F7F7A310CD3AC4D4F9C13F9134
                                                                                                                                                                                                                                          SHA-512:1D467D6F359CBD890479AA2CDB1B6D42D6D4A192B4F30C3C09B9CEA36BBDA4FCF71AF2AEDA5512DB5D3BE67F9EA93788DCA7D663AF7084C8D1BBA1B2CC5447D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC...M.0...S0I.5`....c.NBH...Qw..0*RQU..c;.^.{.....$j....+q....L........s...?..<....n...V...j...4....N..Y.......E$..D.........u.4f... .'D|_bB.....f....`i..fUv.y..dP.H:_.2.%.<.....).. .....-"...c..A,1V.1..c.PA4.k.."..@.@R0..f..&'....8.s....6.t r..[+..a..)...2........k...2......6Y Ud$..V..L3.@...;'b..<.kmM2....N.RCR.Km.E. ...B(1D.....%.X.a5..b99.....F..f).&..r!.0,Hn..&.)..b..._:...)u...X.+T.7...w._u.....E..=...pV.d.j2..\B/Q.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):270
                                                                                                                                                                                                                                          Entropy (8bit):6.768616674999993
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZSrFHmKADWiuJQum7G+7GpYrUXy4qmppi+R0qU4Vp:6v/7gBxilum7drfpmbi+Sq37
                                                                                                                                                                                                                                          MD5:26B0F1DAD9BC16C85C1DC486614CBD48
                                                                                                                                                                                                                                          SHA1:7DF58E478465F45690581BCDC7ABE424C1BBAD70
                                                                                                                                                                                                                                          SHA-256:48DA8A2C6E0D9534E553DA570ACFC4AAE8EE55471CFF8C122306390D90DF6000
                                                                                                                                                                                                                                          SHA-512:9AB63F3A1660976BDCC7C6DE172B2D53B7BBD9755C6237C3854F2D79D7B2F5343E6BDDA03DEB9758F3425A4183D99E66AEFE511C83D018FF51D84FCA93839F53
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.A.. ...W...4.<H...:.....b..$yj.=....$...&...Z.6.7ul....a",2.]<...n.F.E.OId.Y...#....n...".G.#...D.#.)n.h.......@K#..-.rC....hi..U..Znh...J...@.j..o.Z.....s.*.?.s..&!..8...y.uJ......3........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):246
                                                                                                                                                                                                                                          Entropy (8bit):6.656499891372204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZWACzYwl/UkguT4cVDlpkdYV+Yfdljp:6v/7szB/UzG1/kOkYDN
                                                                                                                                                                                                                                          MD5:F1177E2FF675BBC15AC01C4B71E6808B
                                                                                                                                                                                                                                          SHA1:12FB049CE4543FD8142C087BDE67A45AD732E1E6
                                                                                                                                                                                                                                          SHA-256:B624430A4E7527A1D9434CEA8743D1716E40C76378BC78E20D6DD4CEB4015EC7
                                                                                                                                                                                                                                          SHA-512:4B1A893D5AFE7BE78D73CA78708AC895064C466642E7D48ABDC6F13A063415C6B6C2C2D1BA85B20277B0536DC72EA5FF0DED25BDB17F20DCE843247D19CC5099
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.A.. ...W.....&n2..@9.lK..M......fR#..... .q.FbtPP#..V#1:(...l\........6..H...j....j$F..5...k5...........A.3......Pm..#..........3q._k...M4R3.;.....i.f4wb.#/...3.......IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):297
                                                                                                                                                                                                                                          Entropy (8bit):6.90775285983242
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:6v/lhPZhjF56GwWPvFOWopgh7f+HNC3DfVfkzxEuPGgH1jp:6v/7XhMIvFKp8f+HNC3yEupN
                                                                                                                                                                                                                                          MD5:48F2E3621B9C97F9E62ECD8CEC5D2BD3
                                                                                                                                                                                                                                          SHA1:2EEED8AB46AF816828E20EE769654CA4F2F8E1F8
                                                                                                                                                                                                                                          SHA-256:C3AFB3DEE17810BB685A30E07206679246D3D8D9F9D7556E1940809BA4066243
                                                                                                                                                                                                                                          SHA-512:2F6C3216369B9905EC920BE34375E6BB333D0A35CDE1D8B8E4B395C6C7D50C4D6D685E3B3FD5C8D91BCB9A2FE8A5F708CA45F9D52F128A26F95FBCE57B6ED8A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...2...2......?......sBIT....|.d.....IDAThC.... .D........H.t2..|.Yd...o.<.":6.T#...$9@......Hk.e.g.../... ..)K'2{A`.G.H.!37U.J....a.].!.<}7...3!dL..F I?..u.r..-...u..#B.......v.@.N.D.r.f....z.Ec.^..r..........yBTg....].Z........!."I...$c.i!b[.T...7.|.B........IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 80 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1009
                                                                                                                                                                                                                                          Entropy (8bit):7.729411902567027
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:7gHfGK6vqw4YVl5wwPthmfQT2MZGLlmgUJmh+laaDY:GfG5vq8RnT3ZYlNUJM+lav
                                                                                                                                                                                                                                          MD5:98A1E004CD58A540FBAB877E939C5F87
                                                                                                                                                                                                                                          SHA1:D2609D66759DFE9A9A680387A0EC28B6292CA391
                                                                                                                                                                                                                                          SHA-256:C8EE332E041A3E841139EA927DC3EFC15B0F1F13CD2C9324C85792F086373B02
                                                                                                                                                                                                                                          SHA-512:C629AD42CE3B665BFC059BDB51CBDEB8951B098C2D859459467E252A669D31B24C837043610957F717A9FD0EF34946349B064DBE71B44589ADB1E762614634DA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:.PNG........IHDR...P... ......3.l....sBIT....|.d.....IDAThC.OH.Q....v...+!.C.I..B.\=..%..]B/J.nF.qW..v....Z......\..Fj...^..i`*InuH.;.}8....fgf.t~....~~....hGz.=.K.uI.U3........HD.L.f.$.;....'....p..uy...HD..;...-..`L...R&.R.:.....k.:..6..{z#vl9.........cbw(,......@.D.:@..J:RZB...ht.......y........N.........4..hiI.!V.7...8..o.4.c..2.....t....$.wAgqFt`.o'f.....Q..l.......&.h.....A`.p..*....*Pb.S\.f$/....n..rM....o4.f..?..eR|. 5]......#..S.W.j..#..q~...... B....+.>hp..e."..Qt@..P...$..t*.......E.=v..K^......?.hy.....[..w~.".]^D.-P_?..j... ..q..L....5.;u.....\b..G.4........].L.X.q.@y.fAfR.\..,.,......E^..8.-.d;.....v....B..e.....XW.v....E5V.q.eo.....M;..q...n.....'o.s...f...3.$.....2.i..PF.OG.%..!\$3...Q...6"Z2d.[]. .EL.1m..<CCl-cD...e+...1..`.h.......Zhxu!.K..FD.0...$..)p...r.+484..(..'u........._&..Q8..L8].S..c..2.A....>Wk....:+.x..1.v.*2.|..I9.yps.]..eMV.Av....*.y.'....c.hu.v.w.K...MbTl...6.#.%Jz_.[.t.{.a. ....."....Er.GF...z?.D..H.$1.e.T@~...~.B..>....
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15872
                                                                                                                                                                                                                                          Entropy (8bit):5.471605464941094
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:EFC43tPegZ3eBaRwCPOYY7nNYXCg/Yosa:EMTgZ3eBTCmrnNAo
                                                                                                                                                                                                                                          MD5:0A9FB96A7579B685EC36B17FC354E6A3
                                                                                                                                                                                                                                          SHA1:355754104DD47D5FCF8918DEE0DC2E2EE53390A6
                                                                                                                                                                                                                                          SHA-256:B34FB342F21D690AAC024B6F48A597E78D15791EF480AC55159CD585D0F64AF7
                                                                                                                                                                                                                                          SHA-512:67870206FA7F1E7DF45C8C1BC2F51FB430F0A048A2BDB55A4A41525388CA3B50203784537F139169705A03DB4BB13B591162A79A5D2DF81A4D11FD849615C86B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: SecuriteInfo.com.Win32.Trojan.CobaltStrike.4EYNH5.5772.17622.dll, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: opsetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: pycharm-community-edition-2023.1.3-installer_la-VjU1.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: EShareClient_v7.3.915.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Uninstall.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.px.q.+.q.+.q.+.q.+[q.+.~C+.q.+^R.+.q.+^R/+.q.+.w.+.q.+.Q.+.q.+Rich.q.+........PE..L.....$_...........!.........`.......+.......0............................................@..........................8......X1..................................X....................................................0..X............................text............................... ..`.rdata..G....0......."..............@..@.data...DL...@.......,..............@....rsrc................6..............@..@.reloc..x............8..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5632
                                                                                                                                                                                                                                          Entropy (8bit):3.8173457986066226
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:S46+/iTKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mMofjLl:zsuPbOBtWZBV8jAWiAJCdv2CmfL
                                                                                                                                                                                                                                          MD5:014A3BE4A7C1CCB217916DBF4F222BD1
                                                                                                                                                                                                                                          SHA1:9B4C41EB0E84886BEB5591D8357155E27F9C68ED
                                                                                                                                                                                                                                          SHA-256:09ACFC5EE34A1DFA1AF3A9D34F00C3B1327B56641FEEBD536E13752349C08AC8
                                                                                                                                                                                                                                          SHA-512:0F3D1BF548E29A136150B699665A3F22C6EA2821701737363FA2920B51C391D735F1EAE92DEA8AF655E7D07304BD3D06E4AFF3F5A82FA22BCF5D1690013EB922
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                          • Filename: OYT57DouoW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: OYT57DouoW.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Dialyseapparatet.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: Dialyseapparatet.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: PO8732401895.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: PO8732401895.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: rRFQ0588904.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: rRFQ0588904.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: justificante_de_pago.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          • Filename: justificante_de_pago.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L.....$_...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1306
                                                                                                                                                                                                                                          Entropy (8bit):3.7194352478990473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Q+sxvtSSAD5ylSjqWCs7y6J9aXF9nCO6k8lKjBCxGsxCk6JoYpPaH65OqC+nl:rsx9AQSjqQz9aXqq8lbJFcaNI
                                                                                                                                                                                                                                          MD5:19282A98F860F20F7DE6712502873F88
                                                                                                                                                                                                                                          SHA1:A06F30FABAF0BB05595AAF839D61F9C0223BF1B9
                                                                                                                                                                                                                                          SHA-256:82060C6FA89F5081E010D7E9C9C0111E9BDE77B112712C98921CEFFFDF0713C8
                                                                                                                                                                                                                                          SHA-512:DB5499010ED9DEE9E975962959233508B16CFCD6A56F4C8627BE527508F9F726B9CC6CBD730CEDE71B4C68C09086C1BEF10325EFC45E38D3905A5D276294ED42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:..[.S.e.t.t.i.n.g.s.].....R.e.c.t.=.1.0.4.4.....N.u.m.F.i.e.l.d.s.=.4.....R.T.L.=.0.....N.e.x.t.B.u.t.t.o.n.T.e.x.t.=.&.F.i.n.i.s.h.....C.a.n.c.e.l.E.n.a.b.l.e.d.=.....S.t.a.t.e.=.0.....[.F.i.e.l.d. .1.].....T.y.p.e.=.b.i.t.m.a.p.....L.e.f.t.=.0.....R.i.g.h.t.=.1.0.9.....T.o.p.=.0.....B.o.t.t.o.m.=.1.9.3.....F.l.a.g.s.=.R.E.S.I.Z.E.T.O.F.I.T.....T.e.x.t.=.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.x.2.6.F.3...t.m.p.\.m.o.d.e.r.n.-.w.i.z.a.r.d...b.m.p.....H.W.N.D.=.4.5.9.8.3.8.....[.F.i.e.l.d. .2.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.1.0.....T.e.x.t.=.C.o.m.p.l.e.t.i.n.g. .V.M.S. .V.2...2...1...1.6. .S.e.t.u.p.....B.o.t.t.o.m.=.3.8.....H.W.N.D.=.1.9.7.6.8.8.....[.F.i.e.l.d. .3.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.4.5.....B.o.t.t.o.m.=.8.5.....T.e.x.t.=.V.M.S. .V.2...2...1...1.6. .h.a.s. .b.e.e.n. .i.n.s.t.a.l.l.e.d. .o.n. .y.o.u.r. .c.o.m.p.u.t.e.r...\.r.\.n.\.r.\.n.C.l.i.c.
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):26494
                                                                                                                                                                                                                                          Entropy (8bit):1.9568109962493656
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                                                                                                                                                          MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                                                                                                                                                          SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                                                                                                                                                          SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                                                                                                                                                          SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                          Entropy (8bit):3.6099164663385253
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:q/0zHGi/8kX0kHWUyKQtm4HVYk0urlT6W6vqAa4ZKf:9Gi/8dkHhWWpm4ZKf
                                                                                                                                                                                                                                          MD5:88D3E48D1C1A051C702D47046ADE7B4C
                                                                                                                                                                                                                                          SHA1:8FC805A8B7900B6BA895D1B809A9F3AD4C730D23
                                                                                                                                                                                                                                          SHA-256:51DA07DA18A5486B11E0D51EBFF77A3F2FCBB4D66B5665D212CC6BDA480C4257
                                                                                                                                                                                                                                          SHA-512:83299DD948B40B4E2C226256D018716DBACFA739D8E882131C7F4C028C0913BC4ED9D770DEB252931F3D4890F8F385BD43DCF2A5BFE5B922EC35F4B3144247A7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........O...!...!...!... ...!.6.|...!...+...!...%...!.Rich..!.........................PE..L...U*.M...........!................}........ ...............................P.......................................!..v...D ..<............................@..h.................................................... ..D............................text............................... ..`.rdata..6.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                          Entropy (8bit):7.999957627210454
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                          File name:General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          File size:90'115'974 bytes
                                                                                                                                                                                                                                          MD5:02ba2c52a74c925aae66d868174e0e88
                                                                                                                                                                                                                                          SHA1:113a62c3c735ea6dbc66597e2db654519e545fe4
                                                                                                                                                                                                                                          SHA256:c6541f49217a36cb3e6d5772fe1d396da56fe2d70cd2b66de5b7d9469fa453fd
                                                                                                                                                                                                                                          SHA512:6e70a2f822b476c3e4dd2c14674deef23407e72fbe5af422af92115791e54fed47a26937626c60bd0c6fe060d361f2d5c71e006e1495dc894e196624dff05eec
                                                                                                                                                                                                                                          SSDEEP:1572864:Ia54HmYED5N281wYaq6Yeu/cShj5Q162T0/Wc6wHu91lC0sQchvpBkzrMHyxwyB:Ia+N+5NFwfbYeuPhVY66iDOZC0sQsvp0
                                                                                                                                                                                                                                          TLSH:A81833EC549845CFE6F029F159BB4946B9BAC9209050757EA38372EF3CBAD14CD30E1A
                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....$_.................f...*.....
                                                                                                                                                                                                                                          Icon Hash:aabb78794d4d3f9f
                                                                                                                                                                                                                                          Entrypoint:0x4035d8
                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                          Time Stamp:0x5F24D702 [Sat Aug 1 02:44:18 2020 UTC]
                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                          Import Hash:c05041e01f84e1ccca9c4451f3b6a383
                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                          sub esp, 000002D4h
                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          push edi
                                                                                                                                                                                                                                          push 00000020h
                                                                                                                                                                                                                                          pop edi
                                                                                                                                                                                                                                          xor ebx, ebx
                                                                                                                                                                                                                                          push 00008001h
                                                                                                                                                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                                                                                                                                                          mov dword ptr [esp+10h], 0040A230h
                                                                                                                                                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                                                                                                                                                          call dword ptr [004080C8h]
                                                                                                                                                                                                                                          call dword ptr [004080CCh]
                                                                                                                                                                                                                                          and eax, BFFFFFFFh
                                                                                                                                                                                                                                          cmp ax, 00000006h
                                                                                                                                                                                                                                          mov dword ptr [0042A26Ch], eax
                                                                                                                                                                                                                                          je 00007FF5184F6BB3h
                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                          call 00007FF5184F9EB9h
                                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                                          je 00007FF5184F6BA9h
                                                                                                                                                                                                                                          push 00000C00h
                                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                                          mov esi, 004082B0h
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          call 00007FF5184F9E33h
                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                          call dword ptr [00408154h]
                                                                                                                                                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                                                                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                                                                                                                                                          jne 00007FF5184F6B8Ch
                                                                                                                                                                                                                                          push 0000000Bh
                                                                                                                                                                                                                                          call 00007FF5184F9E8Ch
                                                                                                                                                                                                                                          push 00000009h
                                                                                                                                                                                                                                          call 00007FF5184F9E85h
                                                                                                                                                                                                                                          push 00000007h
                                                                                                                                                                                                                                          mov dword ptr [0042A264h], eax
                                                                                                                                                                                                                                          call 00007FF5184F9E79h
                                                                                                                                                                                                                                          cmp eax, ebx
                                                                                                                                                                                                                                          je 00007FF5184F6BB1h
                                                                                                                                                                                                                                          push 0000001Eh
                                                                                                                                                                                                                                          call eax
                                                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                                                          je 00007FF5184F6BA9h
                                                                                                                                                                                                                                          or byte ptr [0042A26Fh], 00000040h
                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                          call dword ptr [00408038h]
                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                          call dword ptr [00408298h]
                                                                                                                                                                                                                                          mov dword ptr [0042A338h], eax
                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                                                                                                                                                          push 000002B4h
                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                                                          push 00421708h
                                                                                                                                                                                                                                          call dword ptr [0040818Ch]
                                                                                                                                                                                                                                          push 0040A384h
                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3d0000x15030.rsrc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                          .text0x10000x65720x6600869e1d11bbf88d92521c022fa6f3d4f0False0.6623008578431373data6.453919385955138IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .rdata0x80000x13980x140079e286249499b713a2ddbee33baa50daFalse0.449609375data5.1367175827370986IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .data0xa0000x203780x600b6d02c867f7bfbcf68de2cfeea94fd73False0.5078125data4.096809083627214IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                          .ndata0x2b0000x120000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                          .rsrc0x3d0000x150300x152006f2e1de0e7b3ff7e0cb0e5387ace8f7bFalse0.3807438054733728data4.87316534078923IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                          RT_ICON0x3d5e00x10828Device independent bitmap graphic, 128 x 256 x 32, image size 0EnglishUnited States0.4574263575062108
                                                                                                                                                                                                                                          RT_ICON0x4de080xea8dataEnglishUnited States0.007196162046908316
                                                                                                                                                                                                                                          RT_ICON0x4ecb00x8a8dataEnglishUnited States0.01128158844765343
                                                                                                                                                                                                                                          RT_ICON0x4f5580x568dataEnglishUnited States0.014450867052023121
                                                                                                                                                                                                                                          RT_ICON0x4fac00x468dataEnglishUnited States0.015957446808510637
                                                                                                                                                                                                                                          RT_ICON0x4ff280x2e8dataEnglishUnited States0.020161290322580645
                                                                                                                                                                                                                                          RT_ICON0x502100x128dataEnglishUnited States0.04391891891891892
                                                                                                                                                                                                                                          RT_DIALOG0x503380x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                          RT_DIALOG0x504580x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                                          RT_DIALOG0x506600xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                          RT_DIALOG0x507580xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                          RT_DIALOG0x508480x118dataEnglishUnited States0.5321428571428571
                                                                                                                                                                                                                                          RT_DIALOG0x509600x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                                                                          RT_DIALOG0x50b600xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                          RT_DIALOG0x50c500xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                                          RT_DIALOG0x50d380x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                          RT_DIALOG0x50e480x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                                                                          RT_DIALOG0x510380xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                          RT_DIALOG0x511200xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                                          RT_DIALOG0x512000x110dataEnglishUnited States0.5183823529411765
                                                                                                                                                                                                                                          RT_DIALOG0x513100x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                                                                          RT_DIALOG0x515080xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                          RT_DIALOG0x515f00xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                                          RT_DIALOG0x516d00x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                          RT_DIALOG0x517e00x1eedataEnglishUnited States0.38866396761133604
                                                                                                                                                                                                                                          RT_DIALOG0x519d00xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                          RT_DIALOG0x51ab80xdadataEnglishUnited States0.6422018348623854
                                                                                                                                                                                                                                          RT_GROUP_ICON0x51b980x68dataEnglishUnited States0.23076923076923078
                                                                                                                                                                                                                                          RT_MANIFEST0x51c000x430XML 1.0 document, ASCII text, with very long lines (1072), with no line terminatorsEnglishUnited States0.5139925373134329
                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                                                                          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                                                                          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                                          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, SetWindowPos, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                                                                          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                                                                          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersion, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, ExitProcess, CopyFileW, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.600370884 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.600455999 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.600537062 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.602921009 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.602958918 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.254998922 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.255074978 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.267901897 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.267971992 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.268367052 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.270291090 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.312160015 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.482830048 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.483009100 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.483089924 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.506797075 CEST49741443192.168.2.454.191.62.134
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.506834984 CEST4434974154.191.62.134192.168.2.4
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.446358919 CEST6527353192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.470237017 CEST5456553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.574619055 CEST53652731.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.576718092 CEST545667999192.168.2.454.176.110.240
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.598752022 CEST53545651.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.775774002 CEST79995456654.176.110.240192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.776242971 CEST545678765192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.776242971 CEST545678765192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.974101067 CEST87655456750.18.10.59192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.974143028 CEST87655456750.18.10.59192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.978020906 CEST545688765192.168.2.4152.32.200.49
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.978091002 CEST545688765192.168.2.4152.32.197.61
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.978091955 CEST545688765192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.988539934 CEST545688765192.168.2.4152.32.200.49
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.988537073 CEST545688765192.168.2.4152.32.197.61
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.988590002 CEST545688765192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.175596952 CEST87655456850.18.10.59192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.185950994 CEST87655456850.18.10.59192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.210283041 CEST876554568152.32.200.49192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.210532904 CEST876554568152.32.197.61192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.220566988 CEST876554568152.32.200.49192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.220670938 CEST876554568152.32.197.61192.168.2.4
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.228214025 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.243113041 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:07.254282951 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:11.399276018 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:11.409565926 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:11.423387051 CEST5456810001192.168.2.450.18.10.59
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.446358919 CEST192.168.2.41.1.1.10x94acStandard query (0)secu100.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.470237017 CEST192.168.2.41.1.1.10xfa33Standard query (0)rs.xmeye.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.574619055 CEST1.1.1.1192.168.2.40x94acNo error (0)secu100.net54.176.110.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.574619055 CEST1.1.1.1192.168.2.40x94acNo error (0)secu100.net54.177.43.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Apr 26, 2024 00:41:06.598752022 CEST1.1.1.1192.168.2.40xfa33No error (0)rs.xmeye.net54.191.62.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          • rs.xmeye.net
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.44974154.191.62.1344431344C:\Program Files (x86)\VMS\VMS.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-04-25 22:41:07 UTC292OUTPOST /faceCheckocx/v1/00000015449906/dece7107f0f523761c67edecec030240.rs HTTP/1.1
                                                                                                                                                                                                                                          Host: rs.xmeye.net
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Accept-Charset: utf-8
                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          uuid: e0534f3240274897821a126be19b6d46
                                                                                                                                                                                                                                          appKey: 4a6cfc1d0038b61eb6e75f659c1c528e
                                                                                                                                                                                                                                          User-Agent: NetSDK
                                                                                                                                                                                                                                          2024-04-25 22:41:07 UTC286INHTTP/1.1 200
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Date: Thu, 25 Apr 2024 22:41:07 GMT
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Content-Length: 73
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: *
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          2024-04-25 22:41:07 UTC73INData Raw: 25 37 42 25 32 32 6d 73 67 25 32 32 25 33 41 25 32 32 53 55 43 43 45 53 53 25 32 32 25 32 43 25 32 32 63 6f 64 65 25 32 32 25 33 41 32 30 30 30 25 32 43 25 32 32 64 61 74 61 25 32 32 25 33 41 25 32 32 25 32 32 25 37 44
                                                                                                                                                                                                                                          Data Ascii: %7B%22msg%22%3A%22SUCCESS%22%2C%22code%22%3A2000%2C%22data%22%3A%22%22%7D


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:00:39:59
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\General_Beta_VMS_Win32_V2.2.1.16.T.20230306.exe"
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          File size:90'115'974 bytes
                                                                                                                                                                                                                                          MD5 hash:02BA2C52A74C925AAE66D868174E0E88
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                          Start time:00:41:05
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Program Files (x86)\VMS\VMS.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Program Files (x86)\VMS\VMS.exe"
                                                                                                                                                                                                                                          Imagebase:0x460000
                                                                                                                                                                                                                                          File size:9'479'168 bytes
                                                                                                                                                                                                                                          MD5 hash:F11D4B13132140D854DD4EB95141D410
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                          Start time:00:41:05
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\VMS\MediaPlayer\register.bat""
                                                                                                                                                                                                                                          Imagebase:0x7ff71e800000
                                                                                                                                                                                                                                          File size:236'544 bytes
                                                                                                                                                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                          Start time:00:41:05
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                          Start time:00:41:05
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:regsvr32 /u -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          File size:20'992 bytes
                                                                                                                                                                                                                                          MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                          Start time:00:41:05
                                                                                                                                                                                                                                          Start date:26/04/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:regsvr32 -s "C:\Program Files (x86)\VMS\MediaPlayer\MediaDecFilter.ax"
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          File size:20'992 bytes
                                                                                                                                                                                                                                          MD5 hash:878E47C8656E53AE8A8A21E927C6F7E0
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          No disassembly